From d422ad73d7a9bd1474d096c863f62ab624762853 Mon Sep 17 00:00:00 2001 From: Harshvardhan Pandit Date: Thu, 23 May 2024 11:56:41 +0100 Subject: [PATCH] finalises HumanInvolvement concepts; closes #108 - does not include changes to documentation which will be implemented later for all changes introduced in v2 --- code/vocab_csv/ProcessingContext.csv | 4 +- code/vocab_csv/purpose_processing.xlsx | Bin 134599 -> 134688 bytes dpv/dpv-en.html | 10 +- dpv/dpv-owl.html | 10 +- dpv/dpv-owl.jsonld | 21502 ++++++------- dpv/dpv-owl.n3 | 6 +- dpv/dpv-owl.owl | 14878 ++++----- dpv/dpv-owl.ttl | 6 +- dpv/dpv.html | 10 +- dpv/dpv.jsonld | 25928 ++++++++-------- dpv/dpv.n3 | 6 +- dpv/dpv.rdf | 15150 ++++----- dpv/dpv.ttl | 6 +- dpv/index-en.html | 10 +- dpv/index.html | 10 +- dpv/modules/TOM-owl.html | 10 +- dpv/modules/TOM-owl.jsonld | 898 +- dpv/modules/TOM-owl.owl | 440 +- dpv/modules/TOM.jsonld | 960 +- dpv/modules/TOM.rdf | 336 +- dpv/modules/consent-owl.jsonld | 380 +- dpv/modules/consent-owl.owl | 150 +- dpv/modules/consent.jsonld | 174 +- dpv/modules/consent.rdf | 94 +- dpv/modules/consent_controls-owl.jsonld | 462 +- dpv/modules/consent_controls-owl.owl | 184 +- dpv/modules/consent_controls.jsonld | 432 +- dpv/modules/consent_controls.rdf | 138 +- dpv/modules/consent_status-owl.jsonld | 530 +- dpv/modules/consent_status-owl.owl | 366 +- dpv/modules/consent_status.jsonld | 644 +- dpv/modules/consent_status.rdf | 258 +- dpv/modules/consent_types-owl.jsonld | 388 +- dpv/modules/consent_types-owl.owl | 208 +- dpv/modules/consent_types.jsonld | 398 +- dpv/modules/consent_types.rdf | 124 +- dpv/modules/context-owl.html | 10 +- dpv/modules/context-owl.jsonld | 1386 +- dpv/modules/context-owl.owl | 792 +- dpv/modules/context.jsonld | 1756 +- dpv/modules/context.rdf | 700 +- dpv/modules/entities-owl.html | 10 +- dpv/modules/entities-owl.jsonld | 612 +- dpv/modules/entities-owl.owl | 402 +- dpv/modules/entities.jsonld | 872 +- dpv/modules/entities.rdf | 314 +- dpv/modules/entities_authority-owl.jsonld | 506 +- dpv/modules/entities_authority-owl.owl | 234 +- dpv/modules/entities_authority.jsonld | 446 +- dpv/modules/entities_authority.rdf | 190 +- dpv/modules/entities_datasubject-owl.jsonld | 894 +- dpv/modules/entities_datasubject-owl.owl | 556 +- dpv/modules/entities_datasubject.jsonld | 1016 +- dpv/modules/entities_datasubject.rdf | 480 +- dpv/modules/entities_legalrole-owl.jsonld | 988 +- dpv/modules/entities_legalrole-owl.owl | 588 +- dpv/modules/entities_legalrole.jsonld | 1232 +- dpv/modules/entities_legalrole.rdf | 468 +- dpv/modules/entities_organisation-owl.jsonld | 550 +- dpv/modules/entities_organisation-owl.owl | 278 +- dpv/modules/entities_organisation.jsonld | 526 +- dpv/modules/entities_organisation.rdf | 164 +- dpv/modules/jurisdiction-owl.jsonld | 1060 +- dpv/modules/jurisdiction-owl.owl | 626 +- dpv/modules/jurisdiction.jsonld | 1090 +- dpv/modules/jurisdiction.rdf | 502 +- dpv/modules/legal_basis-owl.html | 10 +- dpv/modules/legal_basis-owl.jsonld | 1002 +- dpv/modules/legal_basis-owl.owl | 524 +- dpv/modules/legal_basis.jsonld | 954 +- dpv/modules/legal_basis.rdf | 432 +- dpv/modules/legal_measures-owl.jsonld | 486 +- dpv/modules/legal_measures-owl.owl | 320 +- dpv/modules/legal_measures.jsonld | 524 +- dpv/modules/legal_measures.rdf | 222 +- .../organisational_measures-owl.jsonld | 2380 +- dpv/modules/organisational_measures-owl.owl | 1630 +- dpv/modules/organisational_measures.jsonld | 2222 +- dpv/modules/organisational_measures.rdf | 1302 +- dpv/modules/personal_data-owl.html | 10 +- dpv/modules/personal_data-owl.jsonld | 1252 +- dpv/modules/personal_data-owl.owl | 656 +- dpv/modules/personal_data.jsonld | 1304 +- dpv/modules/personal_data.rdf | 572 +- dpv/modules/physical_measures-owl.jsonld | 608 +- dpv/modules/physical_measures-owl.owl | 304 +- dpv/modules/physical_measures.jsonld | 582 +- dpv/modules/physical_measures.rdf | 194 +- dpv/modules/process-owl.jsonld | 524 +- dpv/modules/process-owl.owl | 290 +- dpv/modules/process.jsonld | 720 +- dpv/modules/process.rdf | 234 +- dpv/modules/processing-en.html | 10 +- dpv/modules/processing-owl.html | 10 +- dpv/modules/processing-owl.jsonld | 1574 +- dpv/modules/processing-owl.owl | 984 +- dpv/modules/processing.html | 10 +- dpv/modules/processing.jsonld | 1640 +- dpv/modules/processing.rdf | 734 +- dpv/modules/processing_context-owl.jsonld | 2802 +- dpv/modules/processing_context-owl.n3 | 6 +- dpv/modules/processing_context-owl.owl | 1594 +- dpv/modules/processing_context-owl.ttl | 6 +- dpv/modules/processing_context.jsonld | 3016 +- dpv/modules/processing_context.n3 | 6 +- dpv/modules/processing_context.rdf | 1390 +- dpv/modules/processing_context.ttl | 6 +- dpv/modules/processing_scale-owl.jsonld | 972 +- dpv/modules/processing_scale-owl.owl | 602 +- dpv/modules/processing_scale.jsonld | 1242 +- dpv/modules/processing_scale.rdf | 510 +- dpv/modules/purposes-owl.html | 10 +- dpv/modules/purposes-owl.jsonld | 2764 +- dpv/modules/purposes-owl.owl | 1786 +- dpv/modules/purposes.jsonld | 2546 +- dpv/modules/purposes.rdf | 1358 +- dpv/modules/rights-owl.html | 10 +- dpv/modules/rights-owl.jsonld | 990 +- dpv/modules/rights-owl.owl | 506 +- dpv/modules/rights.jsonld | 958 +- dpv/modules/rights.rdf | 410 +- dpv/modules/risk-owl.html | 10 +- dpv/modules/risk-owl.jsonld | 1784 +- dpv/modules/risk-owl.owl | 984 +- dpv/modules/risk.jsonld | 1788 +- dpv/modules/risk.rdf | 782 +- dpv/modules/rules-owl.html | 10 +- dpv/modules/rules-owl.jsonld | 646 +- dpv/modules/rules-owl.owl | 266 +- dpv/modules/rules.jsonld | 580 +- dpv/modules/rules.rdf | 214 +- dpv/modules/status-owl.jsonld | 1768 +- dpv/modules/status-owl.owl | 1344 +- dpv/modules/status.jsonld | 2034 +- dpv/modules/status.rdf | 1104 +- dpv/modules/technical_measures-owl.jsonld | 1516 +- dpv/modules/technical_measures-owl.owl | 1194 +- dpv/modules/technical_measures.jsonld | 1422 +- dpv/modules/technical_measures.rdf | 878 +- 139 files changed, 85283 insertions(+), 85109 deletions(-) diff --git a/code/vocab_csv/ProcessingContext.csv b/code/vocab_csv/ProcessingContext.csv index 6e78529d6..d34b85896 100644 --- a/code/vocab_csv/ProcessingContext.csv +++ b/code/vocab_csv/ProcessingContext.csv @@ -37,7 +37,7 @@ ReversingProcessEffects,Reversing Process Effects,Involvement where entity can r ReversingProcessOutput,Reversing Process Output,Involvement where entity can reverse output of specified context,,dpv:EntityPermissiveInvolvement,,,,Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process.,,2024-05-11,,accepted,,,,,,,,,,,,,,,,, ChallengingProcessInput,Challenging Process Input,Involvement where entity can challenge input of specified context,,dpv:EntityPermissiveInvolvement,,,,,,2024-05-11,,accepted,,,,,,,,,,,,,,,,, CorrectingProcessInput,Correcting Process Input,Involvement where entity can correct input of specified context,,dpv:EntityPermissiveInvolvement,,,,,,2024-05-11,,accepted,,,,,,,,,,,,,,,,, -ReversingProcessInput,Reversing Process Input,Involvement where entity can reverse input of specified context,,dpv:EntityPermissiveInvolvement,,,,,,2024-05-11,,accepted,,,,,,,,,,,,,,,,, +ReversingProcessInput,Reversing Process Input,Involvement where entity can reverse input of specified context,,dpv:EntityPermissiveInvolvement,,,,Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts.,,2024-05-11,,accepted,,,,,,,,,,,,,,,,, EntityNonPermissiveInvolvement,Entity Non-Permissive Involvement,Involvement of an entity in specific context where it is not permitted or able to do something,dpv:EntityInvolvement,sc,,,,,,2024-05-11,,accepted,,,,,,,,,,,,,,,,, CannotOptInToProcess,Cannot Opt-in to Process,Involvement where entity cannot opt-in to specified context,,dpv:EntityNonPermissiveInvolvement,,,,,,2024-05-11,,accepted,,,,,,,,,,,,,,,,, CannotOptOutFromProcess,Cannot Opt-out from Process,Involvement where entity cannot opt-out from specified context,,dpv:EntityNonPermissiveInvolvement,,,,,,2024-05-11,,accepted,,,,,,,,,,,,,,,,, @@ -51,7 +51,7 @@ CannotReverseProcessEffects,Cannot Reverse Process Effects,Involvement where ent CannotReverseProcessOutput,Cannot Reverse Process Output,Involvement where entity cannot reverse output of specified context,,dpv:EntityNonPermissiveInvolvement,,,,,,2024-05-11,,accepted,,,,,,,,,,,,,,,,, CannotChallengeProcessInput,Cannot Challenge Process Input,Involvement where entity cannot challenge input of specified context,,dpv:EntityNonPermissiveInvolvement,,,,,,2024-05-11,,accepted,,,,,,,,,,,,,,,,, CannotCorrectProcessInput,Cannot Correct Process Input,Involvement where entity cannot correct input of specified context,,dpv:EntityNonPermissiveInvolvement,,,,,,2024-05-11,,accepted,,,,,,,,,,,,,,,,, -CannotReverseProcessInput,Cannot Reverse Process Input,Involvement where entity cannot reverse input of specified context,,dpv:EntityNonPermissiveInvolvement,,,,,,2024-05-11,,accepted,,,,,,,,,,,,,,,,, +CannotReverseProcessInput,Cannot Reverse Process Input,Involvement where entity cannot reverse input of specified context,,dpv:EntityNonPermissiveInvolvement,,,,Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts.,,2024-05-11,,accepted,,,,,,,,,,,,,,,,, ,,,,,,,,,,,,,, EntityActiveInvolvement,Entity Active Involvement,Involvement where entity is 'actively' involved,dpv:EntityInvolvement,sc,,,,,,2024-05-11,,accepted,,,,,,,,,,,,,,,,, EntityPassiveInvolvement,Entity Passive Involvement,Involvement where entity is 'passively' or 'not actively' involved,dpv:EntityInvolvement,sc,,,,,,2024-05-11,,accepted,,,,,,,,,,,,,,,,, diff --git a/code/vocab_csv/purpose_processing.xlsx b/code/vocab_csv/purpose_processing.xlsx index 549f66d55315d03b231ee08adacba62adc03e086..cc01c509076e2d00aa3540b29260e6a29a216f36 100644 GIT binary patch delta 35719 zcmbrmc|4Te`#A0<6d_MfR18Itwo%Exl?Rn9ZB&*?CA(2%9dlQns7EM++dh@8QWP<^ znMtZi_U!A}8QU<6F~iLKhMxEOd3}DLKfYeCIoG+*IoE!j>zp~~9;Eb*&oeek*;$Ef z_+4n@#*ISlN;u5(OTS|dZ`$(V$R0rC-=0fQz<)K6g#WVvQWg^yEs@`#{GWKvqW?Lp zKoaW`pUy zvDC6d)bokHp;m8-2%KjJg+q?e zc&-XdWQQ$PO(H<%#3Xevg1&0%@j5!{aG_#%+UW5!d_XnJE8A59;g;j>Bn z85ur`#RHMbJkCTTsmK^MG$}(yal7J`K{mIG%{FtUX8FhK`QesnMxb`OwRDopOu%g(=!xgehvZp?~ z$8P_@TaHG^gmQWDUlR6S?5xHVw zOjsF*BSG|Xc?f+po{Tb*5%`Z&6_4aEPH>o$bBkE2v4C4!k^907fxY~iyTBXZhtcVi zCG3R>k`6gSse?o^RJyU`NdbuMs? z#E2^q$4W*o+~lt;v~ww4Y(B$sVE`nXpu*Z|jgb3lTOG)si0%UUi=!h0@hdnoxH^+B zhjtkGP(R+^4mA7!$Xo^7ZcJ)pa%t9CAQ(Ci-<{WR19ECnj_ahjn)kcZu&^iI^~EPt)NsKc;N+YzeC>hQ1iw>SgDpY)1k>Zrw!t3Q(713N&ANX7U_MVaQ=;dAtmlwPwd zUq&A({d{OR`!MlRVrs>cHWM!KRK;Jk$>n#7D@lj4sRv=ilAINNR-JdRVVzDoBi)+T zc;?Dp?kx0HQd?zU$^lI{!L$PRS z%<@~S!NX&o)ydS6q_+UZj0bjh+-~Egrw_y*+lh% z!!sfM?jP#QyU6{r4*n;P@|Q_kTvlB{Sd({^p{maL&hy&m%g+1d&gRVK_MfhRXuI6D zYc(D}q~+Y6uWfGN_ZO%}waY!2M)1U#!*kwB%N#@Yrd4}l?(7xk*#9`-XhFVgg1+HQ zex6JrUYjiU;2^)-RC#c0PhH&uy4R=-OgooVu8Ea3HdYi1!OFr?t!;*i`4f&GiD#2@ zCQp>7Drk6XC}=op;LZn~Upha3B&Xjh^y$&fX%pJ9V&O}x zf!tX=BX11Re!~6T)uA_ znX(2BVJ4=^fw>YaWs@*aj(I&(3%ten&b|XmN)+b)5>Z@yY)!r}B?52TA^b|F>Sd9- zYQ)t*MNjLlFopu=97W!yMXu%WPmFMijd044eDTGK)2*%@AvyU}jo%_X-u`g@OS&FC z8a?8l%CmF&&5%=)mz&qI=+h`!dbsMW`==q#M$b3R_iNf-wq2Z=lV#>$^p+HlZ!cZE zh`pvMn`TWteSGp#Tky_mFOH3>#%7wx_}#0nc5Ua|&a_!sLzK;;?a|Jy6*J3kguO6E z^U69l-$ujFfBNI3HeRMP!@(NdH-G!m_M$Wa@AIN#we@S`u6kYd40}yEnt1}vd4E7Z z7>3wug3(@5!aSc9J={orpdyV)cU#;aYI~w!?ADdjb@4Lr(Sosj&)1&0l-#`fz$hxE zws5NdE~VCnP%EPNl#&#r!L$(6tBxK+wzvs(TpLM^SWjy;A zA{8bz zuuE6l<75*4Ck94S)}MN!&e;?CnBg0iUacoENVVu%Vg6HQZdl~*%WX8RL&x7~;oAdK zo9-D#bZ^V7iYr2U*tV7CtveZGJ+}!yw)eA6MXiACp#NhBYbq|0VYaU6UBiE9ns;ow zt#Xk0WZ`ImaxX@areXqy(;qJ$-PFan6&oNB8n9U_n%*k+){6gFo)+Q16`1v5G=vRm z6L*<7_WK$(!WKMTf{yzaZ!&G8E@s4yGdsY@iwkf%j?W)`AaJek#m?r%HQ_sE{waL( zkp4e}|2F~x;SIao5{fBv29xmx-!>ZI8%H0+ALl+f6-5qGP2^fMDQ%Fos8WmEUu!wN`lkDDPfqp< zJjvet<(DU)C6f;=ooOpo;$l9nDE_g!XJlM;#Cby1x$foGq?_0OqzqV2R(tJ_So`ci z2JACgu@G-lj;Q~ko|c?upXTCK+2DTpu^^b5oF`r0{qYaS>aWdS8pb}s);^(5cC0hA z+UpIt_F-3tEB>sxmeXPTFXMjt?U!*sUVohDZH>`nDrtS#gMGgTbK!f0L1;%JKSc03 z$}2kz^Q=Jg)UCnJe_GYdN?;I%^UUg-WDmhaRRYb?=dEbxtR~p?$05#H)nJOEq4d=Xa=oK|$`92+dTUe^gQWWBkD?>YRJe4z7_u^bk4$_eLLUMgcbWR)RN7(^wLPmg(Y7$Iw&*7Q<)j_2Soe@V&+RtK%SPupv6H&6=BA716l6G* zt06B6TH3-NHhEr3A3U(8$Bt4;eZyDR9*-6Zw4>(vOozW<1{I9H?r42&4Z3yRPK7Zv zVT`;;o||=gXe7GnIQ?Z;L%eM)ED-Neh&eI8^P+hu?PaK*vliUH4rfi3*B2y7WfcvE zLR>FHDPBI>E&D`1*?&W1AtYF`j=zh`*H&UskaPNnOCpu>BM%dU=i!*+hEtPHPVlhX z+~xM}6I}%}m?KOD^F;NcLa42SDJ=h>j}e_Dh$#-W>m+g0YilGo%>I>}+|gE0cXVOp1uoUTa~#;$m@VO_K6Zz$so(j|;ws4Q*d zy^q!uyZS^|bCZW4Wx;HH4W~Tyr*?=L*@`=(AI>AxyhB==*?&qM`UyU|wLOB{f~nyv z{*kRMi2Oa!h|zSRn47 z{#&_L>|ocra@??QQ?@rHEcuF2FU|Ei+bj@nXD~G@3fAWo;(4d@B+AdE^By-y_CGDM zMw(ZII30&Yu+`u8Kb{xO6x~etk+{CD;*j&VrRi7FKwDRsmwmvHobf*U^MqeNt-H; zxDu0hfGbS)3cIVzJA3cRjhsavCC`VH%QF@r|=c7hd(hUdG&aNBq#rkaJC>v zUpjrQm%+op4{SV}xv?Q%-ZiwMzV zOFdb%(c4#+TukLiZrNR_6qpKpKll1>cI@|$XFBk2+SUW${B~+Th0METJyvX!aZ8R# zV|q4Hjz7urhJnjv`OQNI4BHtKC%QP!e<$KS=dd5s!-~_->_5i6G9CI*#_%HrzgK?S z+^w*HI?2_9ws0%La|~}~w**@0R$HBTWh-(@Fd1Q|_YAae9k_UMO^nHH#@k!-f*(0u z%t@zADjZ(6`jJt)KQka#@z+F*8x*ldnl2abPj^zXX@GHavcb6ig$t_LGAY^Q(KR*C ztOexOiHq0MCW2UWOfQtk{^pY>wg24T*xM zQ@t+dUU=uX=8L%;|vg+&4KGYwm9F>#Nv&PR@Z# zg$vCy!xH@0ho(2#WWn+;B>k}#eFi3vnbx7-x7M1 z$C}LOl5Q4vN+}9+b!mGO6k6_o;2$#;4pI8L6ur$o36KWTaQMVggI%W zH8Kdhee-9SK|Ks9%BX2^E53~>;S?!@n%Y)g3uzVISzE(M0ms4pq+1^htjRB&%Cff@ zMu--^Rv8L7RD>#ja~ABM*>)J??azt$+n{O!gTijpQZ0lu@feDtV8fzS;W2fr&C%LL zORzdUh*!?5E!vrlY2uwRjy2|}=wQbLIkeJa8Q4*=auYK%247x2%KCA5o%Pm|0Oh9i z6$h)6UCTAG*k zWC(*E#6@9~-Et_0qAw@OH!=v$d^s#S!~rW^;-~#(taR!sac+G}mt+IT2&bP^u3?U+5vc6TGmCWH3VaC*quVI7OhU~2T==?`8X!6`;v zUQ$4QA`uypdWL=#uWZZOw+ctWzT{h^Zm$YAFcaTA^zKRj z?YZ|}jGgdcry``x4 zhF(f<;$Be>nSwHe0qbo$8zUfv_eO>LM=xEl&n@cC$DIs60da+abI0rYZQAMzYD zLNBE@8NGc_(IvU~Yr~aA81bBM+YwOI)lccaJ5RYGrO%?gt?06vUt4D_*7++3PA#ai zo&B1Z%Ds-V+M0_OKjbO9WnWq_7PqhIpAm=s+ItyBd~NHWJT~ECGGRJd7!Yq8*$`pu zJfe zeN{A8ZS!1u6-{|(e-aU^_`KG9));?fIK!bXJioR%y4j+BtZ}R2*@_tZ8idLjku^KO zJWL_yrDGnZf{nd;(aI@L(|_zdE!K9P9E?_rtyar$@I@A-Q9`iUkPykd_S_ciA9^6u znSV^G;96dX#CjH;^m4xn(pkd?`%`&yWNEZHIaa!Yx8GmzeM%YJUfTK;RI05lMp&M| zh_iFU6X^B7a|8z?HNfUt4yY@gtP5;^*>6Av`n4)GI zP!jOzy7c9tdk>{AXNcGbm`0GoJuo81+^pcG>QoVJ-D}w*+LQMN6z#wZoiD7Vml@O_ zX^mM}Y2ENb@eHGAk)|vIaV^M23^0Ur#DJsFcQN1(=z|z=7}6IP)KtZRLr{S@U=Ag% z)nFR|J!nNx+k73(WNt>Ym;#zpQ2a)~0t(wGKoZ#`K$_hs7#g@qfaJ1CP@C8Us7M5s zT+p9Qv@ysvfN+}tRlUF1=c;zBz8!di?)IBl{W$P8J@cn)eqgW0K##`2Y@)P5Zkr9o zmYV3#`H&DAQfM&VVj;e{89S(fIg+R*9<8l6)Ml_3v-r$F)a2tL04s6DTn9?FU@*W2 z8DEqs=5|6Wgpma_H}YE4#8F}Se?YRbfWd}nZR6*-+cH3aFtp`2;K2s&i&z=Vv*cFH z_4Fg+%DrRv1ROC#X$GRamT%&LIM?5SuK;FCrgri+fb)wH#x=bK6Nx<{ZkDdNK*>zN z09bPBX`}eHl7&Sw+6qo|4@j;fqQ{>0MxP<=v`-qdG@vygDKV&H~Clxtef$@ zf#{n0Q9b_wE4@SCRf-mF)_h+7TtfH=&v2Of>)R3C#hsKYGr=1%Y;W6 zSP`7)uP(3M4@}ptpBn2RWQJL_=F8XBP2Tc(qv=J)Aa4cI5nKdJAc)l-sQ!V@;x(pGe^O3Z;7{yUQe!Hq{H6-2Gj$;K&s-ZWRB7w0F{feePpE;Ii`j5nJ} zNq!!E05KnnF8cqOFPBp*%h@VPbFG2q#18zp{dM;7HfFhs;fI$nhcD{(jM2XsU;b*| zz$zbmJ?X7&a9G3kke*?F(JgT9^`wl8YhRo{5AGhl+*!I6w z5&+jV&&+!)dqIOo|8xP0QkHTz(gpyT-h5qASZT$)h_wx|I{pV#9 z&sF4ifSAXy43|Be!g<`=F+Qe*p`~p4J z_BgMZP6tsO(wqZUjk_=q-Ntg);h~m?r&FtqRSq|stfH1UG;n!#u8)dTN=nzULAVgu z+*uwaUv*^K1WowbOsX5dw7?lzB{mI$mCSf|WU~wU%>?sLxPoq>gBd^c_7bN)UO5O? zJV3Fn`qKotv_fhgud3w3!Ih9u-h7ceVt&5E1+O0-!RhO(AEo1L$<>vs%>4!AkiH3- zCVsbc8HoIBJkVZG$0?iesmxC8t;oR;)&v*go8a{m3WMnJaDHwXQhO^qF~}&_H@~|^ zC$~-@Oq1FB`d~~| zq0^LDdEr`^A>&Bhn2HSMYPp%E!umJaCY75W$!^^?E$R#CeRbb1Y2oKlz z{L2a7;1)bQ5;c@Eu2*sQQl4-2beT3YtX|i9)+EUi)joJ36lL@VHv6PEJk6&2QrV9| zI)mzCw}cm8Cc(4y?Mrd^6Z}OtyF*x+`eyUgguZkm#7k_lQTHFg+S${P<8*E;atTX! zYq-_x9E6x2#ISUD8>vPIS=x?B%^yoa!@NKiWTy?N-TX-KbtD%mlL&MVYUai`?Q9?S z_QBUfDSqC>hw47=cZET?`#S?)s@)?7#jg8F z-MF0xB4FS96M9QFrv+TdJ?(=#C_LtK^m|1~=(P^82Q;v>AS>7o+vO0 zzgw`M{{AUdO}wd(U*TLeyvHDn%A#z$en#nRU9Co_*53I1vARUV%mnufG}IZFvvtG6 zj3Aj3x%1XFVg|4rl7rvUyY`6WMmlt{O$zmm| zpLa^Ek#uj)L=DUon3p?WzgttP@&;m2-yd(ub9=;$)Q15UKjv0geB|u#pn)i4b{sfx z`Q0qxP*qzSdr%=$Ro{zm#Qso1zex6`Y*IMR!<^R*KU~%%d7(>6261J?&HB z@CXxj;O6DQBcEKvl8^MUPR{O5Y2q+iGnzQ*@9GhfD1C}8)T|9CfJ*$@Y(4#~?5zj` z>FeQ&U+&h<*oZ7;VX_-vl^ye<`Zg{?=OQNGl37jm>Ni^ge{YeR!~ez=C}LR?)UvcI zMWBcQj^1~c+?S8d3k}w$&vJIX&lsFstu~3m%c}(6)ZaIyTFiP7h77oIn7qk4cns1A z)!ZwSKh~OPn3VvkU!Vn^$+E7aYlI%z8yy`GsAWkC2z=1mbmCcGqzdK42mZ*@+2`FR z;xP5l2_Jsx{mp685|uCT7nt!kTTpgmfp%x>=5C5Voa>`*f`L#E~-buh)>~tfqNO!5m9n z33-o@@u6zy?M_dN+jR6B$v8FP1pUa7JcLZ%*wQWHa95;fOXdewC$a1`zb&U~^gyq1 zW2MesR{nn~{9pQl|5Vr}w!Vh;x)qq2GX9fxZe>fDkyp_V0{n%~jSCRv5Qj&t^l9&( zXhfgLoSa$;qP}RMzc)xvznGMjKQM3>lbba;ke}Bgvjo_)*_4~=20ecD!zHbsdq2jf>7v?=y^>El5{lA%ZUod*4%uLzCY;L| zck^TaJ}@|MREF9adS?i^Z*SD{y4qo zr17ZY2M{l`ytsLLREijH6 zn3b1{;Oz>kVi}k>b7k@-QiCU^CiN<awkyp(!!;IMXA~OhRe6a zQg_T83rJ19d8@ElQE)bV07|`a_twDqw%bN2?wyg$RJYVC-y4dJOAa49kb0%dz0B>F z>ajjf1EHbcNl`Ra?O~P@Tg;51{Wde zjuW>E!QfYiU|u<9zIZcVik&LVYX;_J6}^*U=Sa14)Nk)aC6+R!OLNWMVN%z7(w_Z- zJN0CKb;M>w_l8CH{(NE4^fwWOn-gKtoS!eyn$5E_uxYF4u-yWF?T|F{%&o%US8&*L zj#&iWEP`UE4x0woM^rY(Qh!y}*a%Sc^<rZc74KX?D{4K$Uh85k|s%*JJdKq*4t_qv$p zMZw=8X+6FB?67DQT8>WNA@~-P`{G!T+t}|7?e(_fqT%gZKTvLGYghJPyKk z=9t~Uo86$a?1Jr_f$g-47NfLWrnX$x*E$vbEiC%m&le~3wK@&7lBK17zW6Zs;zOXv zQ|VZybZo9!WT3~};Qv8_!ytGbW0uU!HxEPw-nn0wbE@yDO`&FLpr^vmIw>`bzOS~K zensugpRasRsVkgS%k7N{JQ^|%h}4VhP8K&!7H>Exv*D`Jy{k%^Wrkb)LWTT8O(n{t zdd47ABR~lU@S47dV+(i!ufDO~Q7QYc?DBZ|UnUW1?PmfRBV`psoS zvAo^V=M?-#cev18Zb{T8FZi`}=nMa}4*lV~=D~;0!eu91ga#xpuvEJ7+qD`l*KT+& zzlCxAt?TC&$z5SbIyKiN+wPt6lp&nx^5pp0Yhi#j{M$}7L%h%{`5RJO*943C5Vh$N z{L}PT0s33{r_43?pNG3nyKJbE_h)?`!fyx_LT&66=LY+*x0O0zt`5dD*&`4awl zN^)0(>lws`HhF)}=jVitui>W5hgTwGFC$E6Bu6{f(* z5Gj4~084a?pjiq3JTEyE;Tne6K$c%v`7A`-SOYg*ez*fI`v_sWD0$<+s)`~}XiQ#> zZElAK>fxK|F)gdY8Hkigd4S_Kl>1U(N5%}`a_G!XdkB6K*d->I0#PxR&=xab8-zXq z$ZZtF{^;Jix318OlfVJU)D+luzG(VEaP>%LD*94a^{6?ufl*LB3o8nDm%89U7|mUK zu3Ux{q22Qk9ZYHnV0euC=J0)z_fRUu;qEp=7qRBE#5a<|i)TV^aV|Ma#>>|pgHD_P zU}6fq+oIkn(6f_(!8#*}qR$L(5^=~?YAa-VQgDhS5NP*?J0X(L$=VeI30@x*vG}GU~OTj`LEr9(S$%5&9 zShi*-)M^e~6tlk#`>j(Gaxnw;K~K#A*^5_4#Jb8|^T_S{b;=v0j&bwkDr=JbQYbnV zol=K`%p9s@rD~aeQx9~!zA8A;q6$N^>|{bsDROE=$BU`p z#EU8fRiS6*fXXIE(zc|jgflN)A;26sw{geeKJ%`*-=rXz1#sejD|SJ`rvWu_-0sZH zF$G5W_&UR$(Txg5A(8muQ zi@+dkV#qf2JM#!wIpXu=RKn|`S6`{G-13mqj$Vu2Ua6FH&daN-c~^1Itbok`WO^2W zV^r(+Y}C%d2-1F31!i}H+WJI@I)b}z4X6lXJ~cdnFmHi98wK|E(M;7kh;eOJ6I%-y zttYq>=KxOtS~v$(t`#wuqiuUO5~V0NBkOWpF|t3^#CQV2FI;i57XYj<^yva115q6S z^^Jm6MhtVhHVXP+59||N9|PTX0Gc44gTQV7OR)>QmIuy^7P-4a>iJNP+1M!y z&!H7j{d_G@!87&WOt_zxCinw3+WmEBf@!s1+0pcPzDY1mD7d&a6BW#xZk*BKXJ)Q4 zr|sc`0^!zAQ(};0r-6m9a}EyfiOp5vMQAU{9d8Eeop-7p%HGsBY+eEgN(T!zh5n#szedqbS>G#P_e{FQi->?!&vy`oS7j>F4P>4 zGuECN4a^y{IMbxAp)pQ4~Ndv2>GfSTS(J_3=f_J8LB~#Bcyiu>*53DWvRDNKXjYsK6$OYlNmGSZai3B&ciX>49~vo==vtX@m}}z+HZb}oLh=zh#3O+D)J>UHxvD&ZjipcZ}P~Um@dO* zh1o#6-7-9hD&zN0#le^eoolO|H6EZ$%$?nq`){7{%Ng^@iCO9TI5n|+XXWP!+&8yg zOIwptq*Go5Wdp=@0d`ru?wD)eZ{1q6P5)9#@7;yW`O2T|g^}>S;INQn^5_ml!sk=b z+@}c&8hUMpFFjkWxwJ=lk$x06i^Qy+8lAVw%%fY=l=u*Y0AR*pJ|}$*URcm?`|q%g zRbvbxBWI$vhAlWSf|J#LZyxeL+2(4pZpwqU9#;d~2!<~x&mDtOH|4qq>Anbpmn`V^r?p;)liP|6&Q5&=VW?6fUF&6tM6_y}^vdqNI_K|9g#OX?GMzUr zYb`!NtADc3uq5Wd9Zk@L;})frSu>Z|f4XiUvEQnWn`n5dt~Sx|Ox#K~W5-LrniT#Dvj&oIo32KhHLJkJjAp{3;2qEFSuCT27m=6SX@vd51I zxTHZlE`;5R1~EuP{N8v=+lH~jnKpdl16Ak0tTa)*>uCKvdpZ~ z|C9`|2d?9yUR+DGmZ6?Pn?JVf4^XaRr zuFU)#IL6Y`?^D__U+tUx&=DzkuW-s7{Wdh@1}Gl$Gzddh&-umSvfwjcMHQki4BURh^natns$Aje8)Qsp5jz$hFAs0d zR|UVf#wuo(qKcr->wwW8hkp*)aKDOL6(!%ZIGmj8VD+c!Tw0EU6(wkyWofe~)_>yZ zFI%*aY;^yvC&NPT^A2V_r-Pg>1mfS#dAJP3xn5n0h-` z>(Q`Y9#T8q9I<^k5X!g(D1q~CE2@fv6GDali*Cj!eBjNV;hDXzojan7pgjXc{4C|& z@tW0Dz~G<|6)E(kuHNs*-Yx3NK~{$!>M|7R8xiw|q!zNoLN16@7XX8uLR9a2I@+HM z6o%eOEewi<1c>0P?hg+7xBK68*L@Ip^k@-%~uipek^7)Vj0R zBgRK}Jz^A^)*=S+&0jl45Y9dRcOdL7K*4NH*Xm=6C+xS+`2Tr3)x|*3Ra?hWKjSj$I|5j_V51l?=upm~8fVElrO|Ayf|WWcDE@5PKVgq)%^ za<%b6ZTwS9T}hibzp*KwaIcl@7nA|QmAhlVy}`&-?G;>Th7E?kh3D%3AMuxz{YKTG zL-xz>*6_n2SHf=Byve3~HMfVM|1|8pa`%oP1A*>+7Yw$~+|}*85~iJRA9pu7%bM}< z1K|n7M=rwkZ3$!S|B4=UqvEg81%0xEZ<;#h%I7ysP6uhVJtI#}`2^&YX{tF|_r#j& z(~y0td$Ig^Z6XSt{*`BR+bY;)VPJdmym|Gk?lq)yCH(=FaEkTCbzA?|X5`QHH0G;f z6mp*X{uR4Xq4?onw&t1d#$Qh0kS$w(7&-S9_4y^ic#r7up)1%sfopkE8RYk=1+}-C zkafGb*!!im*vOtjg_Rj;aLcVKKYmpdjJNBotOrf{lz<%idT20PJP@7q+MfwO{j&Se+%pkgtVB9xB4OE`r;TyCP zBEz{>WnG3NYk!e)?ABym!@zt(sy8Vcr`^E0&VN=j=w1j>=q**!ZiwiezpDa)kIa}A(C4LO+PD~ z3psGGT68n=`Eaam^){tJ;YT`K7A^J+N^C^}Ulm@3sLCN9#^8iTL8+V7vaz_&-yAUVUVKlD6YB{zh>U#;_! zW#1hxxjbk}R#*%_u!j4b?F$8OnTGg%@U35+P5LaF|ReE1c2Z&6B% zAWOo19(5FAi>Z(wjXAo~4n0SSBq6`h-ubiTt`Y7x=)7dxccUbA$)=MEi>L!Ag6MPP zE=KGl!Zr(d%@nlf4scLhM=(1`=_*i70H7;MtXtAK2ptIoLZJ5n0Q;YXhbS5|hrA4Z zxC4BHT0;Ou$TSGpwvoFQ{L9wa(77PND?K_ryeJ3=0cO`a#q3z<8Ut=ru-6%;!Qd!7 zG@nefu^<>sOB!94k-r#L`X9T z*el9i^BdF>0tix85RkRjxDDDJA&^}&Tp&AHkYnVq54S^4BLoM2MiD?eq#Q2D5ksNC zR`6+S{4~91RQzL``o~erj}F*YC6k;?<6M|Y9-fo2w0vTYae8j~++2ryDM`jV-`1NH z?+rI8GD2T7h`4Tmz8T({xcp*{@p^9g!(7K?8A--3-`0;5?^k48WrPkfhzK)4qr#c& zxkZtF%GUlx)&7EJ|9IsQ8|+A&@~F#p=wt-Y{4a6V1r{aWTv3pNc0~yE5h(D-x}g7A z6NR?k2M(`$Wg+B(7F2T&&|UWm?ina}=L>p&56D|9JT@SUxl+)35FkNEA_4f{F>oDf z{qvtOaN;4b7y9(40O5ZY+y0J*nn(eGlhMFoapHQy{T&*9Bp|@CE+e`^=Ngp(i2+=NAwenkE1ZtR0IiVf zQvt$yw!dHxU5ghWtZ~4}#siy$A>>m)4(#2*WtuAyCE^hV@kGM+K?hf=w>z~XR1>c_ZVc2 z)pwbg@WhFvU`C`Bsg7@ijj=l$X}q%YEBO zgrR;anv@Osh2I_T&c)1iB;9~)f@;HNf7UHc|M*~~-dAvdbU4$ea2~Njnz?g4d1?}8 z3-VhS1Jm*90Zdkx;8)v=RW&%i%-ZRiae~u^RvjTB!TY2CdAfF4Nbm;*UIF&vj4?p` z`Z*iak_cF+)qB;`dV)QE`}qFsZ(2eyLtB%f*LSv-1~?WVIp4%0Wv@JbVAwW{0jlvI1x)+2}Cwe_ps?D zR7Afa0ksI`$GGc|2jY6v^<+lLF1(NwMeN1u&{z2oypYVJu4G4C4xx^Xe=P{+gF!1v zf#GQ;gcXH!Eb8)isDWiQ;d(j)eKgN$l-jlI+ISh;-AAh6&u=E9Cv2PinvD63X&MPr zfb%A!)H-pK0gQ|N#+~VUGD!6S!tr-~ZA2JIAi#LT^fp^6e_`T1HQ!L>!Z*?dB_ei2 z^Q&)EQV-iqOvV#TWX;D4dVxa!xbYs3xd&2;B)GU(3KBkl?4tfY^jPpGl0k5L?`wqAIyK1$(x>vu@m zreDU4e_M-Ez=}_%Dv|1^F;zuNtuKq}GY z%txJ_czbt}yC@lEA2B)3?J(TW_86-Vb)vQA6is9%kFj_GYyF*Udh2&YoCPmTi?%Sl*pgiVLdDAGgVJg< z)mH?TP=7~ixct5)B#jfmFIe_yQ({P{7KUNm>E&9CwINIn&y}Q*F zE#|)lSnMob?>J>vMsDffnU({|rvt~pQ0250sm6CNP7@wCa-$|XTlSDi6KJylZ;u3| zTL5u4dFLG(zJaAcd$(I%ij6iS93RWsO-6plMWK}BsVh?K&Zh=fD#%ZfQhK4vG;S2i z`}=7#!uqr4cLAE2nGDw%Ucn8YYh7%)!ME$xePX1SwUkRGO**1%2Ek7#6GHchBuz|i zW$~*V;wkdM2W5oM;=^Z2zn+(`ulN6km?g zlREfa;qt7`?~Z0C20vXVzUbe1h9;K0A~oJ=m!R{$AGr?~l~8?OV2+C8iDT*4=5-Ps z%}x_G3G@X2*|LDRJ!>+$r10b2i#^C|6=XX{XgyIbS^rYneTkVjq>t-b;_)iZ09Sr&GXftqC#StQr-UpXK<(2 zPdlnkyQ7&kG>`$vf-HsUcQ4eWm}oQn@%Ee-gUDC7s5Gti6)9$?9VY7P)8A5lGt1>h zg?Ya^ZH6be^zOWx^P=?s5$?VDn@2)V&gawZr@5fg*$^k^FS z3s)6q38mQfBXyo=d9!8;SmGX0Lztms5yR4`yrPuPZQi&xUJ)kc}vT-Kqb226&~R znES&C5O?mAfAoA32KEV7{ezGK3KI0eq{Q*?%84}ehm#@}KKxfaBe7uychd~1gyZ$k zjpP=T|Iba;1FQsP??|Nc2~3MPY(B8^7St%1SdP+l4B_sMSDdR7XmwkQF$Uw^z@oRfxZ=yd<82e9z6=|d;)0;;VhtR-sW7=3Vuw& zGw7QT&N52Y9mJw1a|1E>8O-3Tp@Wd$UzE=0t{YF-cH)hDU(g$>kC4{|4BHDSD&Vz+ z(*GdB{RTEjOd)#}nE3+wBZRYulJy9|4KPm-gWn8v%ZO=x@E}exDzHBLCnea(fQVp- zp%0B4UE&h5GC{Zr7cw9eIN;-_e;H${p7_r}P@#E)u)@Xs;|Y4QbL&A`Qv1-z+GVq| zdSdexA(O{He9O7@=>so1UcUtY;C1Bxm++C&3{S-5`_JL4OY5if4+pEwOJkRWk0lY;8=PDY8TfTmNM{Zr4b9QN|89Kaa%jL;!Z~vm;c8Xl zTif`<Uw4ai<{`q>q13XzamVHGj-SAi4Z`bsznq;jBn#ku^u#u9QSZ6jA!*k+uY zx&+SbCg4?muWnO*a5wa9enmd7&V--M$=^553H&|Qw{b$r|KR25+2}+*&o>y!fr3B@ zISL>On18MH2$aNbPSU{ryU3mU^~0klWR-$QVmrsrW1}Xp)f~CBTL~H1UKP1=`}jTx z7buPj+O0JIfQG!j=l=la+N~eNi`OWwg1(lS>h9TBi%aOb(HoJ!*;waFBeFuXdX|@* zbvJ@_N8)uZ1=?;U+6mF6Am;xzftz5W`a!MuSUvkrV`a@)v>8h1e+!qzTr)Lg2OeuT zEf@<{A_#Wfa@BKne4&#(?g`hRYhz4k(snX*jlKg%b9^ z&FI8-tx!Y%n-qAH*pXGdn#>h3P;BN(56~z3A=2f%zt8pWj@`CEuieeb{+IpZ(Mcb6 zf(FyX$4*>xDvBv&{P|HVB9)Eo-)!l|v>dUlzdnJrP?@+}_SH`vwnmdd|!*cPG!5qr)ZOIO*l= z&b~rlxAp0n!`=Po?Z(z!Rz*>Pk{yXu%C{orBb1#+x3@qdY?0-j*|C8M_*#x5ePXO8Q z*bMsiAFa9s<95(FaLYD@v1EYnI3$$T_OQ2NF7zVxaTL96<`mBZ$qPa+77_1z>z>ih zwCC>++6>iXB}NRdObgY@VuW~u?n}0+?;}50e?SYZ73$8@_C-5f=onrZ)afEaH#4Nr z;=Z`SCHibW3w8JsYMJ(||FF{Hg5YKx$u6&M$!9D93u^{OQ%FLREme*{qI>2_>RS)x zv}VP{`&$LddtWW}C~QE%F$D>fLpC=+abKWa*QY(y7rzTSQ~l(JFg2GWy$Mh0+fh-d~qV#><15 zOV3WGXp;gFm4NF#cKqy;0Af8VN(n<9PC2GThl-u8XpR~$y4^QF{dl?b?ul+g3P?B&t$e z5w@J#SlYnnWzBENssiB1*U23^9 zo!WN@d>=>Ce1R>>O6JZyTCm{YJl>>yhppd1{Fn`}ht0BT>Ew(S*HAAOc1lHN5Ce6k z^%uatK}xBz)#9)4juH4rVo)X*?NF37n6%fBSB|+KMGY?ZnLcPIl?kZ;YtV`*|v_ta+#YsZM1R;=-!xxJN?&?jAjMoIPaE6aHtrK4L zYsJM6Lhty6&p+5MYf5j9h_HNa?)Fveksg4Nqa+t3`r;TX?#@SXTcaYedE(Wtj~5qq zPZu#b509ZWKlYj0lRF-sAS3Lm`L)c&ROmdK!2<+0q$+2t;opxUlD-u~*h*k@EbTBwU=T$g1b>{-Vd#95gH2;d;R|>2rt%SR9EsC$jB8{F{&IM1Uz~YcGv{z< z@LA!sABj#;)UmDJH5YGNSK-{A*T>gMjm>S%7y}*cfkKx|y3^00B_lcyr*~VA7R0NI z`Y?mp65Kzo>PmY%%%!){l7btqm@a_x56yvm&>5)4yi(j=r=;wS0tVk>>7W@>pK@=D zEUQGf6+*B&*O#3{%eJbf>x{G&OBfX)O3x1EWQbr@diqAYMW1b;H`CxN_StB4Zc^vp zlFj!--(O68gBzTE2n;_(UULnv`)-RK?u&K%QFbDkJ>p;GTBquoHGJWG0xy9V>o@T6 zZ7y`=?axsbDv3R)5;g@(gIK-Ga!auN%&h9%uzngZe1~Dwm)THG$bS!Ow;0MUM6tpB zM(7LB4dNW@7mdx4c3@zF%*MPVukE39*NNWw8ndm+uAm5%aEQeZrNJC}cBIuW8u+Hp zd``N96HfG&W;+$wm1Yq8`waj(f26b^(0gMKK8zqMOLu9fE`hAa-ll!|n#Xz{zg>b= zlh`Oq6O}% z!bU?cv3mY!hYtBx?oQVU;(V#TSgH zShpDAf+2$sej@t$js96-OB|HVR#MXNE4%4Ymk`iqx2J; z*M)vR-<_NsS1>V&2(vSgq_G)dK=DHe^SN-X7P&@GNHy^^F^wFF7HvVYV`p-zrLB%^ zQK(Vf7rQB9!Z$A42}8ZprSnBW=-g&WQ?XcCa+w`JBi*mK@<|8hc$K;r%U{BFN=;Ho z;*jDORHhRC(3=5HgBagUKXV+Oja17j-Bku2BGmE!(Jt+hsi+=<)V@ej$V!uZem(Py zA)0FZQi>ff_N|te7Q$M(`fZS(5!$aW8~Yj?NTmLg;{9V&T2ZXp1BM?FW7LcBD9R`$ zq-RR8ZLY`LB-*K#?2Q9k;%5jR3w()l)W9V3Qyl)E)cY>3|2#)F^v z9f2K=r0#^RW-Cr?oN|V)s&JU&#JKti41QQ!%Ii~vgy~Y|2}CTFj1v#HAQs1}q^PzS zT3npiGDRJrB&LHXMZ~zdIVntnre(zs!&{9&?Q*&(8Pn`Z<4qV&ie4*kGIL6A$*R2c z=Oto_xAUk)mP@;fm~9>!_1A>Ml0qElt&FmpiC^h-}}{dyQsA1uKhKsrg4@FfRAxmWOj^6H@o za$LzzjuA;;yK`vn4toiMKtGXv zME~J6Hag>)bAPjhSJuLgJhGf~eYBx*2uJAFbTaCae{AwuyB|EQu2HyVkn#07Vms@u zTGAVkyF~Wo9r|zJGNQcPX!#-wgk1kt$>S0R`umT{O@y5O^IrIAq^#YwlA;GX>uq}Vt!nt>Wmb|A#5nDuyAAs>Ocpp^1#uxZjfixj!T`MH2Rn^IKh`Kho-OV6~>FB&EyzG#?BmpKNyP4d7bD40u(1PzjDc-VpQ$LhPhDZr=Mit z)2g}#!D);_!b>kSR}?Y$on;(W`4Yy3|BTW`u^KnBWr*E8W3cD*2L#Ho%h$bIpI*{( zgfHogf+%SY0xZ}ZieqkY0*@IdKAB^|0a)bg1)4Ig9JVgPG8E0b8toi^bPFE<7`#QI z>eM!eM%j$)_C+}4I&>Gt*7RTJsF7<7XYOyv;<{aSeKm66GINQi!A*av79-4>k(-^Z6MmX2ZMRmMyvU@!>TezvcWj$Hiffr zAG6T;;m4hP_%psX@~&-3r9O89frRHMe^)KUkdYfe1#e<#SLS>MS7;-QtXzTTgBv}s z@Z3>Ff`rV6Ruz4Vwhs`5wN`)3acBm)N8P~02gDc;!AD(rp2>d@1eyw!L@9ozAk6}6#mdEIro9095e(M1 zuPie(duiJ1MMrpy8^)tR-RRf@MM}R(6%=~-4@4KSa{9KIcT` zZLmB_sDMBS$q9mGUNXXg$FGDi$`USr->+)PDu8Sz8DYbK7W{&;am+aF;xzt&yGg0* zWl>R57n`W@o!jsWjW~ceL8AQQQO4F=kw_ zG1r@_?%eYJ_kJ<}!CI+YhP#8qic>q)@VnKVDTNCuI&H)7pq{98?t~hn9rm|J(N#=Q zmAWn$&5)H$a(%_4R=Z+m)Jsg zeDdcK^4`oEamt{qe_a+Q4kI94+1W73w@%Cqb;PN~Ph|$O4WqEH^Xq1vVet9DNRxhk zvU>cQ3=_S_j@zj;J)t$pbXG`ydqQQcQhmK7yKT{L@~b+ z74NcHKLxc~m|Hr{z4P*V;cHD#?;`Xam3NRW$Sb)rCM4jz$SvjWQx*>7FQArht6J7j z^z+rvq5iJ`a#vTYa9*I`y}WjCd~;a1IHl`2sXAhmZ}Whd;@j7ya1}hcbXfm_m|p+G zdCHKESeCETddG6?^D?Kb$@EyLU|6&KUFe<=6uG$PKYI1QeIH*O*varwUJ0N!e>LQF;aMW zt)5Uw>}d*Ns}h2CrY1OEtVq;jN<*cqtG?`3KjbcNQ7~o(BJk#NUR0jr ze1@3Nb`&$le`~n?~MjSTUB*kyAA1@^HvC7HyE&ZR7$&iz%tUr z=KFKFW0&}q#?ybjV$!lHif_T+#^1`Fy9EF0Y7|*oOYs25kOm#s38Ln1z=`8mCX=U- zJp`i2cUe=OzCX#yFyOXnX1?OEi6#ukfS+84YtkUUW~(>3+Wz^-R_?2Lt5Ghh?253c zc9>rfXSRV=eaf67XEHM=ulDwy7;xe-O+`#&1GUcSQ6-Nt{))I!6EEU330qT`O zaoJjlBja1HN18BF`Ih1Ko&44(EkPWKi8xDGh%8VuqqMSgHC&pt1Ec1U!tKIgU^5uF z@d;r=v@=e=wn<#fR#E%46nHvS&d|iZ7=b=LDCu(UTW|PU))pmPcDHew)+oK2_h!89 zx{mQvvC^9CZQ=@Uh!T484}OJVK&fzv8Zz)gBuA)=W%Z%Z2Bc$%hvrjnVuKFqdoQ^*FSXo< zu8)Hr#G{l+jAvT1%jenBMtot0Llrm4>4>&f1G3~^X=NWS zZY%YMh~u?0d4?GX)dY4(yW|>a9qM)Go@~_0(Pp~*m&8*)6I#}zys`0Vy9S2v?pk(N z<~Kt!u!IX6PrX-(lGx(Y(%?ZZ)rL-HrKZNq7>N!MG2eqxE<{>N zd=}eT@o#f;c<(L9MbE3kVYNYDck}d3GL^R8>a_?^Tx3*~e=`W(_5#Ws?iXawqe^y= z((^vujN0V9OQ=eXFCuhp)VlIiw4!ab7g(+154ai%j!O&(r6V!R@?hA1)6~?|Rj=zY zY4xU*dE4siE1;8ZkY`_`-o`!K&<3LIUkEp}ub_ZqynBz}%}?Jwx3tt(6STHS5d>7x zp4v8rH(O93vD?coVZAD%9}lHj3g>k2Cs3+~f};LyWEy{pQB!mAAmHZB_Ckk&ZpVGh|(lLge$U-MeHgRQ8M_i2iT zl`;-=p{Kkg+Bdm)z z;w{7&fr-bTT9C>~iz&&6M#X=hk26-R;uVrZZWKE6*Y}e-XlQZ1O%tUig$`WEE0#WN zY>@TXjZ>(WuX%|$o)?L_rhTsRr74UL;!KHyH5Fsl@5?WJ+9XGk+fvK8L{EKIc{@8w zan|VUQ1Zqo?*l~a79Bh3o#Cx0>wM_3iii|5%I0d08*9ZpkcAl2de{D}*VgT~fkUPt z7OTgQGcxl#LO^`tTJqFeZ}gjUtFkFUSHDl;%EhxiEJiIqTJ$8qRAZVNp%)oIsp7Xf&_Y5$r79j8L4DTdKmIGyiST1ON zWZl+-$vIEiJUe|nE0kx?ayhTU_}oGxTqztpL(JW?d>Y;hCZO|OxN1+febhU7Dr3R` zZ~iS@F=;()pSg`?} z{t&MSpJo7@IMQk4bC%zZVMj6c?9tuVsh5-X->CTmoz0pBPM=8>xyR9XtgsffG+3ql zz9BMhjhPXp`5CrC_oQNq#~n3F8HbB5eEE4nd47zPrQ7#P6O&?O(d3SID4r|`cZpXu z7h)A%Bs}KpbQC^SRO;lZq)8;mU6dbKsi(aS<%0?wV=mxYa8DPXc;N$`ENTGjSq1#f zxrLcn`xUZ0dH-QA9&Z!LnnQO8?ZT3z0`JHrYUKP;3+tm9XP!}5&0@XH@NBFu8e`vB zzAT(8leh1M6%QpVfq%OvvZkLpePROFd3l*4202{=#drGbGAfdFye@g#j@dHoU;vSg z{|As)+XidB2V*ZsH}_mWgsl}}AV@Fh1&v;Aw^-jD9@G#TdRATBIIpQvvpdBGt++&= zN>WhzdTi6`J)OQYEQ@JDqD}g^A(gT{gqb ztYD4lr`py!&`vxDKCY?T#-zo)$l-|tCI0rJOz8pL+=QIG__HY%Bhd222&&RF)~JXH zUAl$vCK(YLee&G-Q{0rds(lYKLci7I{^*&1G?vm+PZPF{kaW=Il&n7dIpc|JP%rSE z!+!ZG&99Brp{y;}pb3;AC#=&>diTe@+3bWLQ&1DI|E8}hoy=h#o~=8P4t~BA7e*_R zn2UpcT-A?+I~kjyQnIV9)#!|!%pbJ$Ky^Qz=$*_W>Wo{muzNminigDqc%lYmbIlj- zb~ze(&`niU(nDwxX|2# z#cLGH5ulFe3SHF;brY+mhNXFexjfh?*jd{ugUvy(gEqY1X>a%tI5)lg%R*?-zuRYc zSX_Ry+zZjrat%hS3UqJs86iC2#`&|AYL!`2fM28LF-=Jc1zyxQtOsBj$=W$mGmLXD zvo^c4x=VD_Oel&$dhbD)k?`qzW|a+%c(Qm&?+B#E3K2U~;{??8(y9Ro8PY(Z9UlFG zJFc!iH6}jl4J>R>tQ9?MjR#fF&=)@rTQXyt>~jsJeI(~^Y{~bs#?EH2eBun?q)2kr zs)3MDjhc3vE5`2+EPsK!GGmXDX^h18%0|5Qp=Hm0wM-%fL1hg24fIOLC}FM1zsKT# z9RkK)jJTW@X}RgwP?;1aB4WRwrgX&I=X)vKFhq^N)Ze}-1R^ddFIE{lhS`J63k)K^ z{CM2PSR_nvXWxn7>EHBpb@NO`M*Xp-Tu9?%OuSTF0d<)IfA$6NPx{T5g>7x@lg9Td z^UHq*;j`TbJB@^mzsE16l=0b~;1lvduoW9(Xl{YUbBFquE+2id28rx<$Ip%w);~X| zz46yVEGM|bFhPhyn>g!T$lXe!&H1j2^&?_k%G_~jjrB&#(R!BR)#(-=8Gs`o3fZ;B z+$C*1bX%R9U0KHgo?$VTW{au>9iX8yUGt$|UDw3NhKp7>jaCKhNDOcFqR`6AN+o)P zt}G9g3R#2V&!WFgFREnqQat%w$WsEj=_k127FxE;PHmme7@u%|!bdR(*>Z_koK>$P z$|D_nk$h4#h3oj?^|>lF&M>YNwOGzm#}xhcHUEi`eRoX(h+5yq2X|YG>GB%Pp6~?( zfXhHQT)PUkv>oprc^;k&m)k8BB|$`-ITpd{h)9f7Psg8U>enC9$Q~V48@44Q@Ow*^PhhA`gmLAcn(RkioY7${nY9$ zUI|bi5De-7iqvQRsF_vADprdraKbzzo%mQH#W)!bVyugBO~u)TIVL*UR@KX8-c#jq zGBEG$u6%>#lX?iv>VbDgV0K=pdaoh4b>FR3CW1;6OL10-S-r=&jS7vMV%YFk zM3TM%2;3Hh4N226Svqd=&yMzQr{@dcZ_aOXTy`9PGupY)g*b2n3~4Y>D_IBT`Ys~Y zwguIL8!j`&j*96Q8aK6KO0IwG<61slYnYqwGa2~Pbr^k8q~?IR^j0V6^MA>Tt~PEA z7;D-7PNv}-6Bc3$j#sS%p9Y_1fUcG|`W(CqWUKp+`B)wOWO&@|&Bm#&$Hz1*D5JDo?LxRZqFF7Q zwPiO*N?kB?7_1&9i6b^1Jykc+kbto)UUx^28n{BUp#4NxS$;amX)~zf$LK9KV~?UCxCXT6;8Vb&SQY}<$X({c+j+h%$`CoSML+Q&uDV|z(PGPRxy*(0Qs9BIOpDXF`&#F~3N zbi)*0uH%}T{rH@O>NMf|B%%+%*q;_LuvZG8m9vVeUq9(Kmngbsj$&+5HzxS;^RM%( zoLItwyC}u=IT5OB*1(_s!AvEUb?;gmH{Tm4X@Lzow%dR)d-3&Jk)qCHEntxO+FOs3 z-rO+N8YlM5wBB^|?3$C{;UJJePYd(sF(IZq9kPj4LR_Emiv*l5{}c)!$$Y0{x7wiP z_YLa?kP|Xkr!I%5?{Tx!B^LF(tFqcYsdm1PZm8!IqRW)DfCw=fkbo-)&fQp^ z&767eA=B{rp4_|cf{j4V&*wMP&>jsEBB9-3$>iqQs&dQ4AapT&#rBF?=k?2SZm)lZ zNvwaMF7bUNr2>Z95tk5rEJASa1Tm-y@*zzW07HWVF#R>)3lt6n8p#j}F{hA;= zj0bEuK=G^}!8JQy+EJpdnshpw=V&qom?wyg8mu(1iZ6~iNX%HSQ+@O+{6MG(Q{bL7 zhEobjr8Nu3#W3WO7aXK-3+4R8?^%nBQwEmC=p<^z1;i7n^ayN!Q^c#D-b_;9@bS

3g+IyV`)Q{;Op)lj3 z&&d|S(93fdf@TRKl&oZW1OL>ZxA_(+aX5bo`FSB277WZoz1XwYVGo>w?F1Fgzr^FI zHaXDOa52~wY?&OE{$$S&MsYN$hVs&HsuyaavNF~|M|M55S%qz@I?ZkzuxwZ^>!vsM zl5APMT+(B+rzQ|-6(=!1o?th06Is%LRj$kQlFsyff17yE_Fy@x`8D3u=06g{`Y2uE zdp&1ShYxs;4VL3!CbU^o(NikaP#z;7y92&D4CZopYywk8>$9_MUI2TugcN7Rrugq_}7P2SNpVF|^5upBVqk+N(UhB-D$ z-+|qP&VKJ8aIU+2`qIqqaDCD<2v{3p|J#0Hft1g-ZY-uIKG5Mu6P%EL1)a#a#{*U2 zA3U^%TLlu&aJi;A&zhwFmO7%S<|Zm;m1LqBrS1ro4}M$D9)v`zN2x-snBt%$0vo`k zcwT9UDNp>BYXjF&YvGsv)yUbU8AieO(_Iw`B3cHodNd>R5)E#N zBSZ=)WGtSum&G>1K9|X#Z6RIuW{wWU&0Ev|fvFbAh(kwC)oTyR$V*HgTmi=4Jb%v;uhd!1J#STy?Yp$(vQJDJ+8pyt|y))cf0b8+8!2G@V?pjfT zQ2y1ULL8B?erRU$c!|2r$pVx7S}yGmY_MDXR~?H%D^x1Oi64uhf2$IbzEA2i4~SA* zr98GoeOI_PPl|A7HTcdcTXR0L99;A|=JkW@$sUE)qbjsSJ{yPB_vAsv9J#h3fZ=5SJXRAfG#msUMMH)&z`dVAWgE76(gtEC}!OoxOGSTFPS z{}`d=wpvJM6F*4PX2dx@3cG@2Wc&cuhrsc|^pNZGHu7Uv3v5R1SK4UgwcVA)QN&WGGh-(=adm=f zo;JDeE&}MISHPg4R)SGCWi=@(MEi3obIRm>dg=r){)FRa`dWv<@&tcf6lqXTJ+JD7 zjl(Nn<_)r{NL1$2kZ~ZOkie|{-r|JUw5I5vSE7g1D;ZjHRu&AnhOHL-__%Q8y4+Y{ z92;h7+W){Nu~{kb844P}{qY&uU}dYz`GrwTyPufoOM4A^ux4b1ramUIjEKM{G(~6v z*>t}Fy07)TpZM8Nl?=P{G}}(BEh!iCNkMiF!4g(v!Qt|<*%q#s#WZwrCx%T3|ETUb zd%tBY81lFr)iy8SiF1`18Am_H;xn<~7Mg==nM+q7*n=T-)-0vdV)x;|B*RZ6mCY8Z z!B*WY{6z3bayu6WWN;3aSGD)>kfF*)M}N8`G=<#czq&wBEoGE*HG9u8XKChi#+uk^ z{6M|Gf8DBr&!}I5%;&H-FG&O z24RJ-jojZT5^ZxAlT&8$e3rflE2%z`DbD)}6KAjwuQcjG(jM*dW7lv`&!A%X#FCW)rAJ(!i zvWN$R<`Q23Xk?~_*q?}`9!K=s@{}2pM-_G09KLSY$4&ERQeahZ38X)VqhXYQS1zni zzE51CVh5y*3!^qlxtj+>m(@jvd~GOfX1=5RvI+eO(^xU&r{Onb4=u)?tlSBOF^#oy z3hT)svCJIEN9BdWjiWSUeF~?CCNzZT2`f8Q@aU zM9LJL6rBvLzo;l5=p%5Zx|BsTSTOZhL9~lVE2}e7tC8c8H*_^WQo&e- zb9a6T*;eIm@eeDBT+>cPehAu?T_8tt&pkTrtyO_VfjT7#k1=n++qR`x{u9}~HFNlf zJza&R|H}`KXoxOPzjRzbHZlx}Oab9R9PqYCzz5p1$b!gRBADMc_i48) zwK&QwS0R^ykEQM&=SFgUBw8yEqXn?U2YEtm`CLg9ungh1buk4WYFZUr*Kjizi@B<*>45k^?}Mu z7ObzEQbYE}xB+-*Uuo_uuN{!YGaqIQaeX+!#-Rt41P`*GHARmV+2A?E%MxK^c(csK zlf*g1Ct5YYl5X_Iz+yx9wl=;oYKSWVb-DE}ba`C7GGI~gha#L5**{&#F+rTcv4mfk zl<%txS4gNGP>`#!B-5%p+L^4LLD&}QhkQ><0}A?oQpmA|e=(KFUg}sEru?nj`g?r5 zF1k!@5;rK@#~l3G=pvkqAQOx%SNfM@KnPO6)G(yXIHJ`kl0*GCZTAkdbcw(yuq0eh zV>!yGeGW-KH6xXzQKd1TRkoe1A&-9}8RtBs>Ym*IwHlxd?XBY@BX9{$E;02jn?Sbr z;*7lR`$&5@*(%4Gxmxjrrh-zSZx-R6fHMcCb?`SEllM|N7E0~iz~UuvBlJ{n@Mzg7 zvV5ziS|bMAWEFe09{W{PU$Fi{;9IvC*sszAB!hdh!FjXdEBk7PDrK9|BX$aNzTYR_ z767vcbNj29!(h|4Oyw`7EOMdbgtCx-YVw{AoSh19!mBFaQ(uA_mPTfx(j)5EAU17G zud@a{PsI)Mhh6_%)@(zYS@y~6bwC;j4CqqjcSoT&saL8!J+gx%!@3&*6cOxy{kzu0 z4t3S|w5~9@xO&ZSnmD+ZKi3#c37&EXyJssoZRVYSZ?}4+llpS6KfV#=Qu=+`O_0yE z*=;_bNPXU)ImqTB2YIPxX%E%`T-$elx#VRjt5phzFth-H+|fBw&*fC+n}~J&W>ia+ zl=(=puByF`lE6MvJ052#z;NhG+{@K;7qG;~X7tFAu))!LY4oCfpWDD(?gW3aEKu9f zU}!38ytir7&dHLi?^I>9Nv2~s2uR}KF^lr|H8?nkWRy16#0A(h9$cBY<9U{hr8wGnT3w|Dw;GLaA);*3Q2JJlJ#5blPYj`->W> zSMh^(ynLsKPg=gk5c%eW;91PmnXM8_l?Je>G+oh)t^u|eYATnU2^l`mpLAMSl?4dt zi>+|!n#RcqHpNj3RYw)9hr>8T!38#HJB2j?3<>_#Xf2Pxj3xNwU*$r5IjE7}(P73M zzaS~Kcdh)Yw01BAP@T4{DE3i1u-U%0U?Zc1+BWI@d_m;$;+8KBOUP;4P>o$nNe%Ae zi(jZ7>Kjw{`OZ?m(sFSLt9ud}sBW_>73^}5rFK_}DQ^U(r&glEPROCE5&s&0mhZw0 zM&Q~>9Gz$%c__oUFPvi$3R9`Y1D0X%9!EQzy}TlbvoI0|cgpChK?>}JZp{LIbAWIkd$i0Ci~4qbknX`w+p>`C9Q)S09>!mw)S>TFqvI99%Qkx zX#}akeTEeFjC3C!KdrAcVN~dQatH~LUt9TqCK$8Ye*q8W2-hL6^aq3Lmw$pCx`>O@ zQ|Hk3UV7JWq3V03TKw`@G#qg4opZZcTBo!@PVeE@&c^di7n4VLupUIX^u2_dwDk2X z_|z7@xfU}Q2C$x2kHc3DGNbA8OuMz5a5V9kf)W`3adaEcY6cvs{MldryJYRkA_#5< ziTsRe*QwIe-HbKx9YP~Rqnh;B_OD~5hjIp0?wa(5Bo~R;v0eswL2~(U<3U7bZO>s; zdUqssHBDzk1G`fNe0Qtk7x%ZVe~gH39UToZrK=KLpu_Uk2uCCXQkF6sST^TQgU}>wIx`wM!`tY&tr1bW6v&5+d322=cQGQN{`a* z0#(|rFjiViPnZ2f-`6qFec(tdvEyx4nS_pZSzdNb3Bya}Y-faU-7~?A4BvUTSe^vsqAv>jUtNGo&o0#5K zo!>d@vIrt>wRKT0?=we16x8olM`P+*SvKbB0`#uaPOY}xJcY<>gU-)xLnW``JeYtN&$bS7brS#81FR@ zCe{Vh0E@u1pG?(OXiI)b;D?%JS5kOkP~D->fa1e92yC`*^`>q%XP6Q!>1ktFfyLm^ zz?4q01-J<1o>@bb%h_^}OHSj?-#h)5H9m?}IEfaWtEZ}y{AW`iHSe)J!G3KWX5*br z&=YJk(gFo+wLjRE_+f($G2frHPsnCi)XKdj*^%CaDfXWoSFgOF_3Iy?g`C&1B9bir z`s&l4A&<*XEFa*a^*GCb4eHUSrb}?H0_4FQmKtoOu{AlrHku5BC!i*3>DgcRA#2XC zefNDQ-Y@1-Y7$^Nr1))OsN8dKP@76R`M2B@g*;P#Hukp0)3&i$B4ys}ObgZxQh_z) zBwiG&#n>0S=LXd4iDkO~ImbQTjayc>ZgDpQ8!X2m^K&$R^~YLF$5<5~hhqLg3#9d9 zzS=$MKD4D}p<|K%e4uef2Lh58EOEZf8_4EY&~vIil@QJO$u{xKBp%O)TWUujIdFv; z4BC`k5vpbGj%==&CfI}YP#I(;bgSY0v_cS0_0nscXy>`YwTuk+h`GOK`|lO-*z#(= z+mB3T@l7HK=`*B? zt`YC=LHR<}NEJf-`;x7tNM3|oNJ+H;;lm*Njw;_rG9R1vP3Y|Ro(5$4z0LTck@Tbtza>AFR(0<~$Idk>vR zf!_v5xvExv`<#)rqxgF`Tl0b~KnE6FLS@QLgR0hPpQ^}z??Od*r5`SYAaF-i7tL}c zcjvv>oqyRslOrO6_jWd?lint0p&`nO?2C8!LIi1T=+8ow`wI;}HvjN=D?lU^2ULYV zb`n@>dZ%Uw5fZFUkSe@Y`tkoik$~n^|K0NC^v*}PXi_zMF(7c;?x0QKI6|OO;*KR{ z1DeMa{jT??mlkSrIA*rWyo`eAt(`3KLQB&KgKngEWkemBFA+9=9}FMQDc{&ef?_KJ zQcnrHjCg8uqBCn2Mo3TdD_20_8Zm)kl$;IAjFEUCoPcnFtnqND6ChorG#VJ1I&DR- zYAN3B41X#aY!fZxzC9y7`{K08%+2&O<-T?YUrW-SE>spNJ?P8PYuRXuBex*QOE4gY z7OEIB0uZu^1=OGIe=FKT-_~GZ<@0DZM_pd_8INnXe7J3L9P<7lh8@3F-?ymdvTR@% zN0>njx>F@tFJiZv2kf~&2zy{!*I+lob>aJl8_Z!jB8}vR^0~59X2|2TXQ{9UH_epEB>fG^I_*o4+C#&KLR$wC5q*<(WV^lBmfaSc9BTjYy$1WJ39LJ z_)02i9LF}OL00qAb!LI~j3>>C@D`iNLM;_5(U z9u1hz-jylXK;v8@4zlx1bqqdg7!!*a<;BL2m9M?Ynp)|sUt#5YW3sEa5N_C)KrxF1 zuC7$qB*YsEM!?y_jGgIE)8+w1r3uKrT0a&aw6zwEcl{yS^@z>^q~3NztW_J<+VhK| zwELLt4Br|>1fvuJFXsDXg)VPv-}s2Jw;drAU~ueF3!&_IA-XE0>ly zX8r@KO}b%scLKyF+`RRU94S|GNgZ(#F`w9v`xRQ3X~07Mh7|TRWlOMR7<_KvA;xdv z$lgk2O_=DK-+jnmF_CkG$vfIg+kyC{-Ksj(pu<~$VZ>W<-VN|YxaObSzS3-^=Fy%t zLL-@SjQu2uEAE8!B&4SM`ky2;32pp$I6}^1$-`Yeli2e;fzi>GEGnla{b-Hrke+S< z(&QgN8fS*8-MV^GZ?@gZ?!ILr24X0Pc05(T$UoRg!k1WZe=~%_vYx`uxX5GO@9R6~ z_o|AEIrQHQ$Z>b-$)V)q2|M`XzIO8F*w$Ueh0P=!glZX ztGX!3@AnNjHQkeA^$Y!OK6dUCyk9T6bgWE)^`5(WOxNw}=dH6Y#p<}U-v-aqICpnb)pGz@X68}7J?4PBIyAr{ThBDG(3A|c*dJ2-dE%)z+9YonU zL`+rPe=(LAM-FS%aq2y!g6)uZ>pz4z?X#zzS|(3#n!iPP$NrZwxxJ}SY{&x!Mo)n9 z{}bM6=(q>{hJlzRYG@F62hIIY-XtanT>pP0c$~n&5B^hV1OeXgKadd=IDP^r6gc%i zJmJF<`9CN43Elr67(W3P`u}ypPmup#R^0!xmj9PU0`uSR$-w-#@@N=v`Tw-C^?wj* z*#9D~u>bYx_&*3L+a+ih6l$Y z{pa}qRsY8MCrR{wKf_F**h)2we=mzeBmU?5@Fc4x4gv$yfd&I3|G#ekPAn5L;lWw| zpMlLoKJN(CJjQ5*e7Zn+$!31=j5(~QP*6xH@0o*0aH61wL#-jjIpSrj)QG=O* zVJ#m6gD{G37Q#k zgOQ;kN58nFGAFfIuOc@G&DGNn@-Rs=c22*`!z2d|lYbz7;&drqCQTcV(M$3dDr^E8 zsR8sEH;U1Rn3x#ii&Arn_4Pm`y216lOw!D2nVF^+GBb&Y1$eUpBaMMU9tf9mFfgRD HG68u2ej>7# delta 35277 zcmb@t2UJr_*D&k>DT=`LT2NY4R78}}Ll268bQKkq5>Y8C5Tw^cMMXtw&?8+$Kt%+l zL|TGy6%ipoL<}t=H9#mKKzhCd_i69*uK!#ATK}K5a%N`F?t5mRIdkSb%a&}(l9WDS zC%S&?I!Q^%burde;BY#y6{oS`k9S&o0nz^iRKx)P4QUbiZ^)nP{~O{i_TP|~;{Od< zl=u%wg~kTme@Wh3@nB<-^_m`~hk=6?Zl{ij{!^>H6@Q(f@A!A$P=LaJ(CrEo{SUem z_#YzwrgNyptNfczYiRqw>2Lv5dF-{XJ*n%)ME-hiDYDC)Vej8ox3#~zeqWCZihq1N zP@f@;FWao7qoq3d)(5^9*IBpg0QMNeNjQQ+3Yk5~p?cx`@*tcVW6Et_EF(rOwyn%z zBDif>%;FM#xnJmu!Y&PuOrtOnd~zLXC}weqNR44}uspVqMMhE^gxE4!Z1m#zh)bT# zd|N!4An0#NCJGiP6|z(zy`5Bs7;@RAuI( z6RBx&VvIs6qY4;HpbBq+Z`cyCGLnoYVuKfExkMpv985;ZFa+&RWk`$>9}>u&j&JV5 z2tdVI>;#@l#I6hvCc}jD{JK0?GLyE6fL$I(QHgB&oxaIC7=a*Lhr?dt3OU>|;Q}p% zh%rhKvX_hTFd@G`Qb~3(8B&|eMG06DkAw!fpC?*)3*=tm2ofWpm9tP4Aw!XEI7;49 z7e#peiEt%JH(KDQpQU)P;m5>p9+n)%=Pw*b=7m2U$@?;LpT~A0Dls_xJRx&-4u*~5 zwq;GPpki5EQeG|(OQQ0avw74Q{?$NOGlz~9&_^cbXGqwnu$Td~@Le=_JP-B_i(QI* zB%G)V7cQ}}Z!j$0Go+B#+e@rxPoc6%AG9BKKKm51SsPe-yi zCB0N^3^y6kTZTj@3)!`By|A!*ftAAJ$yTuXSC+;~ z_{;8Y^#T?L@|AEl57i)~zsn;XtaQS*JV8&BdpY&qES|(tdoQ2-D&{N9Yz!Kq?7Uq5 z$f73<{00M$Rb0{ccpu@G_AO1*BM3kpNCN9w@2_~DeX;Nm9crmu#*&K3(DrzLXJ2Uj zl_geaZoi&?{rK33=lk>BEp{3(@HF?EL+&84JF}G>ZFzk^X)ZkZdZxQhB=$Bc_Pleg zdvMglyx7dFk@-6#ckWP?(`QyPxT7T`;-P~D$P6L-dDDoYqD=Te#r#uqfJ;@{tI*=+hkD)Oh4TFC*O z;GM--4)$@-wlUIzvEj11s}=RU5yr=6C3F_oTN#;#)~6w|MzbEjx8=0&XL}dA?c;lo z{VeNtruvy-Dl)1Cqn{#kX-mEgM*WxhsMEPl)eB-V4Ni5jjHo-RdaUmzqXs9jf6P;*top9(v*d}{W^fL&yY_NL77%2Vsj4JkmCG8P4ZjYCc{7YG7fTV36$$7S}T6;L?yVy1AwrUqo} z^4g)>?k_LBJj14OD8W%b6!&9GzmYCfHJxr?2j&r(t$T#w&Ii~8bKVy%+aYVa? z+&H&vj0ED_AW+)zE|l(Jz0xF~>mH9oDPBevfYWtH=h!5X-0e9<7v}E1R1L+M&noDB zdYM?vd2#c>9lt2_8^f|pkNRI{$O&>b+fraViWf^ZzP$SCY9Xz#s4YaCO>2HTIS?B2 zn1@ql?A1y|?UBhElE2ox}-8r zF3xmWSvPUwiV0y{4w)M3Fc+aeafXpA;?nB6amf_(>=A@hR9N)52+Y(V?|fP;TlYM; zcj3%8GEQj`rk(w$W#vxfgLMH>I@N|{X$aX5wnHWd#)m~iW40~+Q(mOOhVYnev#VNe zn_bmX@1y&k?`f_X3$JOVvJpMZ4hfrK8Q9B_lE7lfu)FbK-c7QEN0H7iM_8C8%1QOY zup_yu2-i5TfHP-`>2Dd>*HleYni{Xa#vyN8yV#hFibdk{t=oUSvt;Sb{Ep|^GNjXTKiM_4PKMH8$CPni^G|2^Y4m~V(G&!*~2QK zn4al>Mks?cZ?rZdI?8zB?_DzAE=}Uhmz9khH1g^-wmf#2Q!&E2>19w~^)9?C@&JcH zaFu@B%)jZ^8UK?$;N8FIjXrARHEQ4|p1h z?f}{3)e2J&F{S3Dr@sw>FVRnP{5Uq>%KUBJ#N-|e1H1WA^EV5lA<3i z&>vh_38Wow`@}%&@h$%uclIXvE-3EdrHduH{}ha6+sLml@$b4q3!$;Xdd*LGunYNk1pUI_o=tBH!hM`qIQ z?k(7@2Obs!?Py{e>+v*GiwP)q%=I26j=Xe0^CNDY)0Yq7C|PSxMrpZ2 zah-~|HgY6yXw%GxZ!(-wP_ZgQAj4|W6W|6|TJ~xgA~1$8+4aGyM}s&cuUnrv%}GYC z@?gdcJ)4&BTAdq^KjoP;{{tvxkaC1XJ_4eWxV^3N%FJLhM~eg|?DFkb?Lypl)kJ76PJ4NsF)Vgytv5-2Qg4`QYM}?-QIWr)zdnq@a1B(vG{~H{SY^G}hV~Qi%Fx z>`*4tQmi_%S7V#vGlw~O$>(VwDrs~hEBL&fBO1ZEeb#}Bj&VJ6aWzf{ zH`r$lVHsXxw_a_z^~znWD0jCeQ~K*P4C#U+Mthtw-^njRNcX z;7QBru;jM)D4+?KnfbuZWw>YXu{TT^={MRtkfWpIpja@bwSl`$HrQySTl^2 z-Wl7d$X8yo6xYcXKc-pyC)pmo&k#!fJ7Xi8QHDg#~3F3f2Zv51CnS zqR;ifzSa$Nn5!JuotS8BAD+(GfDxl#a1yRsbu{6mg40s#)q@+pF=cRzEoX4Aay{O> zozx}cK{?jG(AS=i9jj^+p_^IH!fEOaRl_A=M_5o-z}=0I-S>i z_{_esZI#ze`Oq>#5evOy$w`#KhMBHmg0R+pu$@J}koQS5r)n)MDn@s^&#NZoI_fX>Z6GV-r}P zM^7=l9ZxP~ht+!f=cUlNT_f)o?1q`rSB>4v@NGrt<1o-HF(Cb|%P;wuUlwJJN`x1Y zk5`u+M!6+yXG8sj!K<7fBkz^&{-UV|I&1^-u1AhFpYh_vxs?TGxW$p@xT`Kb0J(JT zK8~a-a+Bt7x0=b$R_BxK=hP#+MmcOL69MxqjyfeOe2yavY|W(K@(?xTy-+6Yv}~6B z@}+ctmYXW}V+&a064tdQ`e_a~aA?2@scaF9bhik`cC=jfP3>qHI%!KBTU~jb_`Il> z%f;2`*3QH6Fa54)1SNdEH@;`(rAcfnd0^zcz0juj^tm<9tLoP>Od56%w~c5ozO78` z+SeizTsC=>nv!IAs9Ou`c16%ryms?Yyg;`Jx~dv#ZTo1O41d2Q(|bCoHA^(8KfAa`$%aVh)jDD`qS!Cfemhlzl8YbpZt z{~A3ret}3=z@4PYZ7$Hyog#-$ERSgqO`;ab#wQ+M0*;HdopT~_aVJNW9=8KqHqk{D zJW`)#t4pkcGjHBwh()bW>Ocuj2iPWE)a_2@!5mG;gf(hFD|qkF*Gm>BpWogYM{vUnA7{ zkLX73-0VH|7)I#w)ot}E#a>Z4?pVG1IL#UPb0bF-{Zlcu9Ya3zXRT&GghA_qM9}zc zXzc|Jgxkm&91-r(c`#O$y!5qhRX;GH2UHM%^zlxdt(*I^p_=E#Iuj^0XCt2=J@qP#UUWJ!EloQx7?FR_hIQHIup z7|wZph*yDM<;J0j#)D6z`Oo71UegwrMPzbgJ`YT{C_+yTvkO;KYDhlq4VbM*S9!Ut z@p|xrL-U!Vmw!e2$+lVPm^PI3|Nh`td8Eii4O-oNE6i&dMd5{KVJx}THI&7B7kF|z zv4gCNfAf6Wq*$+bxLEaUao$;)my+9lFqFw9bm0UO+t14Q1O6sgMi!78d+M<@1oYfj zsw@(Zp8bmT4RjG;f^N#lz2h>y?*@D9o6C_w!psy7;}A}PnqwLl#IO$zNUyFaL!SZe zVHDCcV0B$wKdVv*tS%{!)lE8enCbD6h+NuKu1Z_SmMz5 zO);5slQ%yZUeuHL9$p`>Z}^Km7wJRFGQ1cks&8~LSmtLtu!QhZ>Knc3Bz*gZ0zJsz zteA*uqy!uMnyCpkuW@Z$jH%-%h4_X!^DAups6^Z1-6R=mLOgnI1C~s zfMehR2|xpUw_3|wt*J-?22Ugb4XJS#6zNwu3I+)Q(A0a7rk)W$QR^(@AJRC_qviaG191B!vA#G_vj*qeIN-7IdJ6?uCq8u( zAP3;*Hv&U|n4t5sL$4TP0;Q`L57xutbb5rakwpRcZTtLtnY{@?%mVV@1KeR ztN*m8PuIixSU17cKY%VAE?ZNQpYI^UVmjL3HfI~Jm-UY^ueg!fBZ8aD-n}LamzrG# zH59==cL18=$jVkAZwPlX*Hkn=QMMvAcUeSiRfG}v#}1$q=k{DnVl70*g*dGuV=-jq z0-#jkS>Pjr`=cOfjXQW!5fWVRN>ftMxnCkCs`xZ+_bcP|@%m=ZDsB}&5J`LKC&q_( zPl88wLmV%aXi2QP-Dxfzccj$#Z*wb7yx{_1`CfqYw*;JLNhi2R9ng}n$WolA<#gkY zRP4fOzE@Z?wOS1b5CIzx0&&>9N0_eGk>t%V6CK$irC&dzkreK8Tt#>bh1*Jz%du}T zE*f$wB211>3@$8U7>kyw>T^ktS8$KvMl}(ta@gfzG?ldBqDGUPG5ZF8C2uHZX#qL@2q9;QpCt=3 zGo6|)!?1djOJD>xhwRLq=0bdkeAb*3icS{A@IoqyLMDeKoH)Z87jou^L@oiLF z9mdj=(L$j~>m?`cVH?5xIJtm;tOXn}VGf8CBbH}6&V@nMjgR`exH)3=gNZ+u&}Ej-x9 z|FFmO-EWTIEu_Hn;Z*X}uZKR?44lI9%U4}sX*11X6%(5!603ylb=sYAP+d-7S7kZu{^(=-Kpgt;r=Ciys z7Qa#^WV0>jD>-;vrU87NX|7S`R;IBw=Pgc1Zw}sJ2pJ@Dogd> zucJUN96*RRJLTf_GyzipTlETKgxroIx)#Inu2CzYSrjvs-fisRI#O0WcA+_Zg6K|& zT@=g+J|!j-8|tFwg`pwK%e>?{w8yp;qlo$OIid$qGKbmG0V&J6-4sac70HhFn>QO3cD*c$?r&m3})(^7%=fg{f>Mm2%bioGTI!g_;f{#c7_ohxOQ zS?u1Fhv4!@CK&F6LXa3+Z-QOvt$>HGTr2a)X)xo{>0=A*{$jL;yCCXu54zreQDOq? zC((~Zc;*F6jj{Wa^Mor=*RviV(Dl)af;M5Ehmws;9lHe-p6W+rJ&3Wb%k8dqp81v4 zJ(`U%Ek;kIFF5dHjPZn-;fZKWP*fzRIb3c6JMe*JvO+d}6v z_c*SEPyCAX7$XV;Ay-k6{wq=6HY+$|!&($k$u)h2UiO1Z!A;fV>r|zsxtMf%5+^m8 zF?dq=(W>+_?{VUTK`lJx>44HAd3(bo$k?E84i$33{HXuFw9S@dF z(5RGWekDG`E${-PvsL(>ig_4HyobRq=eeb;)ih8R_i?UL;v7PJbY5d>3O)K*-u!I% zWqtDOd+vM89pPu#@R?6@{?$Vl(@Q~u4xoRw%r>HOrxV2iW?!^B}zcWQjSAu zhu%t=#8TYYxu@W617I)KP@A*-WwQ73*A6l|qi!P&A4Ejc;lzNrT$o&`lJap-GH zBFxLeOqBvOs<7Jnv*I8j=}Cpq$vLRFOh#lms$6-C-jB<(?~M^k+nAf5dhF6i^o9+A zZ*mFT*r>Zt(5SR*lcU9+P9GSW2}jA? zy4tD4eb{?z+LQsecmw-RlhiyFfT9YC@8YAE(m^LZKpl&s#JYwR7ccfGkpzc|C$Rh~UG z!K+tp9+FBm)>hie+#gUP2bB?py36!Tp9A36?MRY== zMg_u!r7pqSZDbxk>gkHb)~XQgTjSIs4fZ7$jV`2{WTX{4GyH6Gomvyr3{A2N3Ji^M z3vdJBCmvzxN3?#rcJ)yB_hl~R)FexAmm1GHwXTNNK1Ivy>={n#rp)9ATKp)@eRu>{ zny73aH~Xl^RoGV~aKgKNd0}J;?Ym( zipm{bU5ZMit_@bkdKwaK#a0q;3a(3z75w-kO3(C~`&iYT_lXYfMfk~S?TVAZSqQFJ zXl_A&e?$CHQuC}|z^OA)xnbct4o{+T!_i5zq%JtB8*wo+}Dju8!y%rI~(PuSRCLnpxuU(aDGN?hR4~Uih(f>9gLM0c_nlaL5o)S9T@D zq`Q7;$#3rUZnZA$Vnltf9lKujHw&#^@QMN8;=p|OmhHX6LtE?j#lhg(ssq!x6`sLe zw9iE-yOjZNcbA4ztPXoxaqwQ^;WMjZWGei7Cs39Xk>QAwkKL($F)J%0OJi!}A9MfI z+qP~AWtMk%RHtL}^mHie<@e4tcpVqvmha ziGR}kuZqH|$fZIH{>5C%O885-($w8mVnWDE7wuqdJf}O~(dhf%9oQEZv1^ck;1TW` z(O~O0zS5Lkypf^o(%%)@3F;a#P6h(JAG^GT+bxH3#6vm7FRSQqZ&~)Y=74?ygL2AD zMOCvOW#;?t`zW2X43eHO&ZlMk zgCg}ke{6AV{rKqmajx;GU3_+SV+=MvhL(cc@^o%41+EknB(lg?Via09I$k6YEeIiB zS`(iA-NV>3`8Q3yBu5~_?%u7cs!65pMj4H+aocJae>>#Ba`=HKGGeq7Gjk^nVU;#^ z=l`VUpEKI}!r~p#;$6srF*6E?Us;D20I?y3F5N@?2Y zMx2c~SiL)E;G*^`vi=L4vHkwUzI!3>KVCWY8bXV6QPwOs`QuXLx+{^5-x%i4#(sJUOiObZY@`=`Syz9)%x;# z8x-NsMhf5G+W>>F8(l5;z%QASS3&GjCQ zy;7pfd+s!>dne~TW4S9D@Pa?0Bm^#tbb1(FfBI}$VclD~qG`+dC;$cD^fTd)Ws$!;p1za2 zH6xbZpy>^7qDYxzqdmJl)>p}uFE^DpNczK*dI_BgsAJ9M15zq0d%iWStCcI7wJeVY z!r_~S5>i$~m>y3XbVRGXE`A zz}j<&u)}Vu+n4Xg+~AVaKEzV?4D{>)YkZ*-e22 z$sBm&;$3#kW^ZNf4!JS3X3fgGY`42RBgfg=l-EeUsl0Y90m5PrlZOXi*=^pt*#$8+$N2?1^97 zh8AkWe`tn|8GCS`_Ui=d!c@37=Zw2BNv=_cTsHM*M7?-!2Ih>*#}TjjZ_JX~Ka|Vv z_!Oafs^%lKOu%190VRp5VVDavBS6oifILV)3K*^r<4Gxl*rUK1372N%7HEiob4LIj zP{sn-wLX;RdTh1ttau|b!s~x@Iq*uZt#!%X!q$>jEmQi1n#0}G15+&ln4|!j&cn&< z3~;j*a8MGO%p-qpe&Y!$SOIq6uVcUlv2DG(J*B~SmVn{uSNj426BWEU4y8eHZ3CKQ z^tF5iH`=`n4DR~iuSivIPlLRkW1N$Vf3f-;c9}a>yZGf#{%5h-(rq!sry$9b?)aAv&lgEKy zr%Np9H_k-YzG=A7t1MSttlnQzNWbA9UHhTo!k{vUFP`pi6PvwpH@fz(2HzbTK_q)( ziP!9noM>;3dud3r-JlM6?%KO(H+rr{c-fD-7O^?n!xeD14G@fn1g-~G#qI|Gv`eRgha?n*g{;nV&DFNh9@!IH;E&U>iHDyOw8)61yOpfO%5O}ESk=QA zwZl5G&M3PCs$H8s^*e(6+l8!6MzF^!S@g;`o>Sbb3sToIXjzREwA;4g{`mHXB-+A=a#8#0Q{3in`^8s1 zO*myP4iLQ4bpxwXs}o`<4>LdJVloU-8uE{yYj zw~rCu2GFlHO_!ANmzSCG!bp6KkSJjHv&V#Hv1|r*rg@A~0vB>-e|Y~Djwkr>$g+ND z0hNBGIpe%RTTzX!zapy>M@H{N-L@?VCgqKYemSCL{dMnmfL%z zQ3IIJP%CzQ-O5yPbqcT))#&6;x>-$WA^@>E&*pYs%mN5LH__sM%j5oxdw+n`m)`Wi8z> zIu)d{&nK&b*-&Bf^ecv zYZ8667jGhm$oh=;2*ebsm^|Vzk9KB(i z`(ku-uXV9jUlw#?s>nA z`(6lfCYn5_J#&r9*j(rnW{@8RUc3mIXR4oHopYjqZNMU6uj%GX^m1y4?;g<5MJdOIZS?BVNNG)iJEud8#`@z=o5%F$fuRV z)*_Uvs(ZMWhRW>>={!vQcBe_F?t_U$mT(fx=n4_XI|r%m3wI8J?^|(Z?Aj;m%s8+w z*_p9-AGF14v~*d=2(M$bV5IE!oSYHQywo#{+@Weu`-D{zB-|*{x{LdAIa7wadmrLd zkpAM+B1^;s*rKZxa^1sQ+8#1QU}*%`c|lu1gU?WaBGxEbn${;nYuatf^B@KumnBll zNGN>@DvULVDclV)v-l^oYDNmgtQU-5W#;aE9O5NItNoTz)I!WjGghm~N{d#jf%YlX zBA=#Nt3_s~sj3+owsz5s^k2~XW`}0<6v@qKRvxI-K^w;NNNwHJqIjwX6EWTNqWi(< z$#w}rN`Zo*QGf3F9liB4^rvf<+rm*Hl_V}lC3xyXMdnI@6!3(TWVD??=)x|hD6QkH&~Z2+&?^-OPH9nO6sUqRfx_+-@)4rY#_xC zUIT08I^_0jTRIiqyl683mU{z=+I>kw^60wgk7Zur*0VZWVsH;Vsn%o zLrK(YtYh7qidC>*x)K$0s$xpOsY`&V`JwJ#R{T$5c4be@tu&q#y4YP&k(=%=DGWjI zxGJh?RtDFPCk2d7`bA&6ai`+GpJRdIu-~36Xn|#aFwKf}>L7UN3a|^?;D@~vZUwQz z)a|ELiD|Zede7{;{cQA-dz63bt2<76lLLRGDGq+=qAY*^E$O30$+j|VqS)(q$yx2l zyIebhKfio;cSlfKfw5t2Rzb93ZC-(dVbs$CYs0AQ0%(*O-kJ%4_rrcG73hBG#cGAp z3fCY13duNi`_LF9W4~Ie-d(4?vNyyZuL?OY>fG8EP;K|p)@J7lG`jWKm`VH+YHl;M@z4J9cEY~K3{rY@!wc8tGo?*h1fDc%bYMQk{g5AIEu3fWx zMq|zHqIAga`8B)E*X-Uz?)1E(l%#poo)~7(bV#c~DJigMhgqsg)A`FmAu85B(&qc& zbrg*w+U#;y`l$mJB(3E6!gKrcn&}|vGBoJvFS{z0x+@Q>xD6&FvB%?Fe@8ssjBuY18($fPjwYJgvSM9Cl0Wu*B7!r)5wK^pn_OF`ui8 z{(@CiV8_nQ1uWV%NA@(o8}|w`_>tJsC)-k6h}O4O_EeU+VZ?}E^>4-%H0!!Ym~-F0 zdj?8jc728ScH~~>cvqZf-rejt5eT;V0x&GHY1m!n*G4&9Fe~Z-nAqHF*Yrk51_igN zMG5(-TWnM|p#yG)BO3b^*4<#d&kEY`S8M!Wn%!<0(-xB^FxpzQz7QB9uR~wE8LrpZ zFaIl6dj7L`gpX)_6)@Cqjt+Phj!@K7r0h)EmGg-C`!-l8CzoSw(D32Qz2@W;YXfBk z$JO}RHwLaTZ(d`*^Ka(b*)iaP7od#%da^k+XIQek^*DTQ#QCV*AMfdOOFi&2;7LZ_ zsTdwzn|j6Dtql}9#&y4L?zmU+fS}m~YGt=Shd&C`&t7vGQgUvSb;`ESCW@XO)iTyk zrLD`L`0FcT?wB-D0@vc-@0_5LE$tI5KPKtZOgV3i>O0^1UJi*Sjax?xmyI%o8`; z(88aKK2)YK~V=KO+2rneD; z3vo#LzWwu+61BR`$E^ka(Jw|9se|Jn30?7%sQQ-HAw^JV?#=;~BxXwO!aXKUH?ngL z-rSD<&32GqGs5A8gp;jILMF9-x9dyR>F<;a8rLvfant+(auvUpewH#!(hy2K#S7J} z@xkCGA1J*N{VrLX@)r|>2ZcM&K~wZ8z4je(c3#4>dU~07{pYZ36EkFskW0_6#!e0^ zqI=l^DZA?c3Ps;|$5o9!BAqP)o~nsacj`^oR`s!#F1uqWhU- z-ty)Zj9Ax43qhs(zB+mHFp0M#?q6n)gu&iRc&3=%nb~|Ld3Ur3rFFyI;;kOV^L6|{ zqKWZ|sY!z{R`Mhv7T!Aaz8QNgTznsrXC2}cF(0d%2JOV1{JQ3I(qW#u5xlOZW>*ht z1xf)SN{cfH-{Vp4Ps0DhOwqcLf~0FB@xm*!thc+6Jk?+yGe$F3d*z#T&boWz`rMPN zsQogeDn^B(V_Z}N9x44^H|=&c*?h| zF>FE3Qe;d;Rlna@JA-7I<6luv`AG;eRqE~bzPvc1=UL%kl~pz9eHi`YVg*D`@!ub* zbE|!n zdvB&HXzu@ab-P~}xc@rf0v@;yJ$9W8g$tP`uG7CKwm##JJ{<7oL{|c z$Hsi{sie?HOef>$`jjC|{~riH&*p(Rhp_VDh5a$CD@lX*YNWDeE;f(&`}Rit)Likz zDfvazZ-%{xI<~BJl=}AS`aO+)*D9lLGV~~{z3E$ZpK2AEJ zX#IXi6}f1ozj-a7XW)XIQoKN5e|ZVMO`aYLj`TZIg6#MT7> zWeSs_DujT$DEzvg((CIsd*YkQUCn329}eDs=Q{lJuz8qhYrru|Y5B}{&AMCOh~G13 zBf_Mf4VqUfq=u>6*NJ@(c-EJAu5R1gK@mSh3f-!5aASV}fLE9dQyB`li^i`TkiJv5 z`3An}gRA+h_}9VvHLk-0ht0!9X#v<{gQexO+so^2g&}^=o{b2X`ZZ`?uaFw9{;f`o z8Src<@n_w(*+G#QM9Q2Mb8sU!03a$%hN}ny?qc!leo3#d-+T+-)aYtHFTQc;{zup0 zUx&>jL^q(14VRYBZ`Z89br11-9{Nl`YS)nYUka%a>h|?wThY&cC!VX{rZFV)2#ZKr zu+kmcsDK7q6ec57l+kyS@#{vV@6>Nj#W#I%HD`$14&85c9UeVw9x1AZJ~mcb&e&dF zf9nb2H{)zXq}0VB^KS~Nk?P;-#dOin#uI=2GxXg& z{JKf$^$nZz@lBns=1lR2L-)H}hq04~&7(wZ(8p+{<;?Ax4Y!IAznNzvqNJV;nSWPE zjZ(L75Ic>2HkIXvZEosuy}2a*e(3%WSI_CgzoJCl(SJ>s&M$4h*>I~Iv1j@0j%cYb zL*^6(t!VY^1~FgsE_&k2hHXEFM5+;;%T@zJ8_{TBK;eG0N)Y;P4gTh=^!Enr<~n@S zpzF;QamLX7Ay?12!@r_MW6^)jmCmnhUq`srh}gqAyCX(Ql4?GzpcSL8ND#Y^-nEc; zfUs>lRpc|GlVzny-I$C9MiuVIsHCCqw&HIxq)!tzx8a+{TyL_)wW;^VT|E~M|B4aK zLI1T_I?vvIlW?mOv4?YZN5lF8aD6avNP-GY4`uX2@M8#IAjaR{Pb~+vLV?rxUBN&m z^bj8kh=EX*D#mfBCVGOY!9WX04h5jCvoJtPa&_?kMkI=ZNnwDI81)JlnrX-|pd2)h z0FIoXa>eGD3PZ2ddgdaMiK97~HshVKWf)R4&vK5LHPkv8y;L_e0*@}HE<0LLOQJ zO^#Wq67p>WuYQ?zi_UyNXQk3DoqxwylZ&fITB=?0`jwF%a?EO!khKk*nPt{6ok^p! z7U(?__!il~VyD2Cd_4(d@eWuV@C|1~l=Fw}Iy( z|A=A!9SD2ReLzE!zm_PSO~B50h&O^FxCh?62Vr;K0}4dequ=wPZNvMk$cfMqr@sfv zSMXf|E9-t2lG=P(p51} zQlTSjH&cMO|GGTIUiV@4%0==HnqcTA0?wXj)ZK=%oCXwXbfzS5xhi;hI>A16TM;3w z2osx{SJp)8?I4xG-!smfWA~kBFIj33zI-YpaF=*Iez+4A*>G-|(?cRrky!o|ErD2% z;WB946%vZiFA0afIp%@rx7lCvoE*oPyXh5g9x*uOj7FaZ&mFuPm|YFSl#X&%f#_zvSNysODiwiRm-^~dDPN- zAc$kNi%XKb5k-3Xotkb6%j?`a=m)+(4D7=@;eh0S?R#16@4wcTMhf@+ zv$EX&Pu+D&CQis-uY$Hz1-q7@IaVTZo6kRZjojFccX$lg0DG5uCh|Nm*u~$!d)U1$ zs=ZWVeJn%Bp5%QROU@gtlV0IBBEZ@wfF`!T7hg8YExVu9)=M;mzOZNUJ|&Q5P32b{ zJ93BIc!7c?N>4Ea#?VWcG?2dZdoe%fnz}gV_u!i5gpr_gR|Zu_-I?0A&<`g(ZKg$eIgi znZaepFQ7HBCiY2A2Zv0)liTEa(L%Ps7q)%KI5Ki!YLG|@Af^R4Ew+SXFE8R`rPyg~ zOsmPE2V|$u>DPIDdE}d&(_5ms1}oH@;eHaYmC{aueBdsK2wDoGXOaHmEXO3}KJ0Ia z(wP{hzv#yog+_Dm&DdUiGcpFlq48luip%_T>nmSb5no4EoE3|Hwm9de6ntQ};4n6- zpIUH)XE?@)4RH@{)}9@%U1*le*q6}_b7Cj2IExg$NiODb_~}im^Bp*zg8oED1#eqc z@WfRCX(d>G;#=|rZ+S4=&A=ym-z;@J*!PP}{?C3(Wmqis&(I06n7@1mBgJ6EEImgj zWNz4mSX7ft*u*x@zKjY^ht#}S#^_>)`h3ZXYSj=%i6A}dJK83zIvbxaG{|I5uOvU2 zQ*LRS!qt^6cRerrqSlwwOGi>Bq9$JP>0Cn?K1}sRS+cSq+**aIm>3hS%itEIA{7&P z3%;XH)>sv+nLN9#>kBH`O4-arIqHrD?5>IIZl}!2oVUsg=fepsn3FOiN03_{Hz=L) z?fkSOfa?m~ z=p-wGsXUwC^#zt>C5X^v6hj)o5_x03qpoGvDzY$TS<}pDHSTV&V#5LUlll9k+Ql@J zu*@K8WE>W91;UGSbEKn=E61yxt)8(y3`>lmwH$`zRtcw{{6nah_QXps;rYWbQ^6c0 z&QPAc4E8>Sp4+~xTu8ELI}-e1@tE1~irE)S1`%!HMzIiEJj8afW91f{b#>6+FzEv1 z2<;?SGsvf`-ovoNoQK&XC)=)coNQaDxL_8=qbeoF1nV;BU0>#stptI(j26fWr9>Xv zcNA`|f;E+oWX(rRo}8)5hF!p9&lNo)(?cC%u>)(WdOP=Rp@aaLX>2g0M zxNBY8XPW1rfvE?}^HHf{|JNgDllYITOLgCOFS~U3kL^{T5ZF@B8l9(c)i1m5yy7)e zHqf;5MfSVAj-P!yVYVM1bC(_+&g;4|hB3da?tAEc5OH_E{Co1q<7#S(zcgi+`ijE) z(%r|nohcu`^6&Xw|FZvl&1z2u?lD)I@*_ozZL)^J?d-hsH)Px22s^KSSzaYok)~iQ zg0K6g-2=_Cpm#kcS%5s2yI8Qw6u zOue3*6tB#U@BZvL)4EUzk42hMe+M(f$GHoiwxd!Ie&s)t;nl3$FQB^6i=1mrDkL)I-6y$GDeYvdgx-@@}bPvX&O7HZG{66%{ z>U$4$PjjVvew;|XXM1kl#dYMH|BGg-G=IPJ62_uI@B54VA@oc9y-eK=-?`FDKThE8 zMS-8Qq46xHc1um`G{kVV6Y481&9{`l@c*?uy8qVx42Of+$8uhnsKqe0-ejb27<;wr ztFz`;=X>eJN7bBesX1jh=WfKlG!c7c;&nRm;2XyOVe2iR;%b&?VFq`18{92;Ah-n& z?(Pl=ZiBl7cL@Y{cXxMp3GVLvxWB^zO!AWY!9rn+-*BPqX*a)a&UT6!6mG_M zCHRvED8Z>=Mq$f+(zf9K&V6eSwN0}f-K{;lQ$g6;pU9*0?cOfF^lwGZ*&$szy*pM-&Z(huMd_!S*0Fq$hch7stSivoQp z^7RQ!3OG6)+<5~?<;N{R**c6n?`8*$!($Bc6M_t7K*kL45az&-@+^PnGEC1MX{{Gn z1Ipg1h|jY<&8Wt|da_qdp1cNl^7~;?fqD64N9zZ|i2!{L$Uh93g5iFGRZaeR1Bm}y z&Ef^Anr)&fmNZHo`{emGeUH*V3 z6v6whSua>;;O3cs*E8xBzt1{M%{}RbmrpxN|GCJ+GnfxhW;2-N0RSz4+l}(;0s_~Y zB^U_44f7TBqK_#M(1+6b(8cZz8wCu+QLpL_7(^j??2_?@jR$65`B%N5G6{g~!Nfh1 zntS_VsJa69726*dts1C*=l|;!)l$Ic6z0b>>88B5&nk-ey~yG#SSwKGJb3dN;4Of= zi9-4S0SjX30fJw`(7fqK2n6h)_`GycfMAD#`j7qwZ>XsPKG!hUFQkGXhF0ZxEGn4| zxl2n0#kh-Jk`D(PQ&6}>N>Z0JfCl#O9n36g8klq`4dDM)gs^@Y_Cb2cFLxUV|6oU? zwVn`Fc$fti(QjN%|HYZS2TC?R@a8unW*@VByML1++KWmyFIipx3Iq($Z~Ya(CT0#Y z`@3^Z0M!uMq1~0llKZhb+j}7RlEjr! z0>~-r!+ucaw%vJLcYYFD-Ut2Ro#iV|5A!u!(nT(S4)O088bY!?L_@kelaPM{Sdw0I zKUfIttHA-bqGa$8NyNVaB!4k1m7@B_E~R7o+2*o3R)YR>s*f41a;3ywjh!F z4z#$gK{B`*2MNmNyjU8GPTBL|>CMDch0WVeKBM6kMpd|%2^H^686L2}rbd3GshUdocBQ2ep~Z(j^xQvK$V z+qW{sI)maQqS;E$$oBf}{&!#6^j|d!%F9SEvzCQz_iaQ* zV3yJHlDKa4Mr17y+fGUPT&cuXIozc9gC~8f0@x&7 zR|7C{?F^of@;63rw35C354qU>&MjeOGUj~T)B+XshXzBMh#KFIV6Hfl#jUv56{`Pe zjoVtGf&M%EUo1(CjR4*T{d&Lw05p1Yt_O1Q_P*Xd**kGw{!?Ox!-bPnF|O8LrK~_r z*a1(Tam=#b&nr%9-mjz2neE=rXU@lUUr%3_S_C}Z-+Kb&&pUYU(ohzg-j3zBwsJ3j z$W2{fMrLj=%@pic*uB9_IBb8GbC0U1VA9jmeMiYO+WgGJH(<8kP?DMX+K@SPZVS9W z>gy}%(CZnXRzqR31wI{(D4R8$%h*laH{9jBuy*mwB=chI1;e$obqUCXH0UY13Qv@e ze?$rWCfaLHyW06Px3S?p=Joat_`3oG{;K6~$1!b>2`{n)cyFGEq=l(osrM0Tb5&?a88w$=1={f{|U<(9k=0swJ?h%>B4j zqWwWy#}tRyg@vNghF(-k$yuUOO*h=CZToDLm-c)P)+lOo^hUk(E@XFg&J<Q4?_?EO&#Jn=5CEE(4C6O}Jv1N`A}CfCa|OgmfMj@pcs5 zC$eCD(-VLH=MbIJJ$Ec-=;~k#!^F{Pkt@P=(Zu(*p*fkCW4*NMw;eIkYet4^4xgS5 z5?q$R))^5NR-vkm|L+~9} z*5}5zl5=3iDTMA8p-`E=qXRCd8G*z`8K-U$r zszn?pP5m1tfiKZulLQIIUn#*TJB>T1*o0%35DD)K78ba?c)ql^dH-;8xTA{I3hByc}J;@s?XUUFHY=3#Wx^jEDN+Q0z z^er`9*oO6YiG<0*-ebUo zl+7U)PbZ8zBTGG`vm~|s#3a?GMw!od%d;rQX}ocp)NchNN)A;4fYer75FNLu!0asPv9i3?J?R5CV+@sXR|Q3U;wdNV7L&XRYP@)I0V2ldz?## z_iMc5dZ&gf$l+0(u;cOeQAT@BS0`*oZ=)yc0f*`EwQueZw>heOPy3e!3O zs4*>s|C6C%aY_FkRTqII1Zt3}5$4Vq*_P76y-cSf#mI1y`4@tVsm8R-=Goi@Xtb*- ziOASKZ95RV>6f=+<>U5~@{5NG(+qrUKZ1A0u{$VA<+(pQFt5^E2 z+}d)JIN6qd^Iu8xl8;)UA^3!K`LW zxGYo;^^K{5^L0Rb{|w8j*^OK7hy4zG;!P6<1xZBwjQ>OC!I2_tAJzY*xLDnj3zL>3 zz4Lbw-8TGJuyANQ=!Zx%#E|)Q&Q55JNv5rOTmgo!O}3<6puM+&b#Hm~GKuU;sU|<68}KPr@U=po&tiB5tVc*$QnBZ?f6^e( z0!6)0KC>mhQaj{=O{L7ut$dzZeIb309|JL$$dee_`H<la@5)xg%HYhnt9MSC1d4W<5+PC|~jv z3HH1PVTDAy;&k|Lsua84%P$4&gn-ZrOz&??Vo=}jYd(9v6TI8sZQnq>dB`yi^ip9GxQKXQYz) zcvM6AA;|fInp+*4>UeLWkx%2X*mD!8Ni5AcznQ1DWD3ssFjg=r_xsh`ML;sze3fKA ze3*<)lPCeeNvQ!cCdPs2Hk=B73>T2W92x6uu%|2}TWW_OhK4s4#Bmy|lQ)~hel$YMbA#C?1nQ$yXn-$7p-6kPO`RaSd*!K*lq(lB zRAq;k#4{ya{#vW&H;wSDi5)m>W_&;~*L$TfS$G8Y=bcFbR^i?lyQ-d_IQbna74oO% zU5bXoFqv80VS>8yAAILe8eU*fCS??Ya0BGk*5B@YhvFz(2nm7V__h>eWjU}?!(=wG z%b>y>#vlrmqzij88ptgm zz{i^i!F#YG#d*lSS#;<)X+%+-ZJ@YfCk|TaCCBeUJ%}60o&wMs0v$2jUX;Q2X}YPB zpqUvrcP*d8t>J$<372MR!C6vmpXMNB)+(bnJnF&QAtcj9%LTeF8to7pMRQB++&qTE z;hggtt&w+5T79Pu&gWhE%JQi%Rm{OcHsqvRQr1OJ7z(SrQk+4w>d^&SFXgIO1_YY6 zj>!i3pNZH&7f_k1oh18G8C}l3Sciqab1hy3D(tuzLLCN8em}o8yv{UhPQxRdUBQ#I z7(t~z#gi_;uPPrMG}2$;G_0swA}YwU84DyMX#8rxViZ<&oa&tw;cH)|%*!wE3O@-R z)xo5Nf9Gtw-2CJd!#456&l7K;4FVmpH8UHGVxs&?gvvq}KziJ2BiN*3W{ zqtu}7p43R4U> zFr78Uy2VAN&#_FoP8cV=B~?fZ8mpt;SC??Nm(b31DZ`;(ebPk1CpE!7doto>5{?+k zj8`aAo>ZI2?vi5MYYWs9bsubdR!asGyyBzuo&)<>lfnELVuF*B*5hJ)vE>a#IH;V3 zoP1NaU}(+t;)}e@F~SysX-sI!2bQ}-mUNR(xxek?GUTrgrokw5PpFk(b5%=^&lFO& zh=OS{3!jSoef53WPuS5Sce2&PpNznlf$J;j>BJUnf<+qs96U>u*MQOu%(D^Azv9 zKJcs_{n9jU+~at`Y{Scd;TZw`xmE@`4ID3 zuIyad2?@vk(;i53&(t$kcBg95FSMTvx|K{VQFlnHY?x4Ihz(WHoIf9zSMOs}R51>` zrw8!c4B3V#CThp?R}@4MdFvU-O*3XeU@D1{gr#RKaz=GO%#xQ-JklmTmk2uaBTn=F z#(p~DQ>K^F9&QGAJx4QG5HZNnoR>zfPa@26x4fe;Z?rAp zjzPoPomFISF)_DF2eOUp442i8_0@uGx#}<%H46I%P#j(BGK45|h~(J*X}m5uia@` zofnfPE%F#E-Zr@?;!!_szF&M&;*^=}<3U_TlEVclundN~&1fFA_(u}?{FM0|TIWeR z=Ku9aD&i*1;XcCwj>|0CBfsxp2o^|H(kNvrEa)oz3qM{z)~y9~cklZE4!V{7pj4~< z$^p2ovZAU5;rBQ12O&;u>{cKf@TR_Q_OwWr2X$Gmluo}mdEA$MRC?$^p|u?{8qlwke%eSX`G9UE$?a}OD~!I4 zAzaeK@>?qW<2+|PS!@JYFa*oYO}GvKx}u`1xj?XDx7`h2yTr>YTH0VtD;q-B=uVBT z9clu{07G*K9P~?gjuXqkZbmo@R81L76`~=?fe{328y{(fOJ2^L)^u*lDnTSU$FgF% z%qN$@YP5;QG4-G)x36S(z__Yo{H?ijL^9gC$clDb*2S*4K6kV-5-(_}lKRbiX`gyD zy--lLkXelmjxzIF4egn5;~UPNz%{rE_g?7TT;rj`N1EnbPxu||x?gXk&U}25UC=Th zXSD{l*6N1U0ccG*qNsV!W|WWUzMpz_N0yDZ7-c34`a4V$US0|5#|Cx!I13b3$VUb? zE>U=kQhAx2KT5L@ile};4)*ciI8f;&=fxc%xMQz(nyZjMRGe)hNP5yM zaC}~aX+^*D?RR_|Dhk@NhxBTy7taIC^x~r1vV&i%0!TSf(^$mXNfpcHCi%~5iqPjj z8&}b9m>u2cYUXv?gBi!&_1zr&>2pYKZl*AK3^b02mGPm7ExsDhMlGqICviHm8UaD1 z>{Qk1hSIWQ5P*j9Y9VsS(W*ozPeJsKvhNb(B z6D(SU8b%3{IR<}dqDPi3^7=;$g^6@+!Awx`JG@6S)Yr}tG`dSM)WaB-KC=?(l{XI` zNK!JS>gH1O1?4hPdkQOygT}eG!kAgD0R<4{^>I-ZXAiIPKEAmKUzfCYzs4DzIj3|eqjjiOKBt;#ywja_i9vIqpADu)! z$-mN~I+d|t3VH2WBbLTEH;8L2V$~`T7ASII4Ui;5!sb>@ZG3Gg22JLBV|_3M-51Mu zqoo)p3I8NU6%$|m+@#XR;?XL%e66Qj2szyBwk98sMdnz6c~2oKYZVd8_|9RVuB79a zm@H0Gb?~lEhT4FXfQjU1twkmr;zt(g0!}=-ei=}LN4dgo^)iA9*}2x;)UCWtLjL`7 zSh5z!_16WnjNr~jD9F;DP|zT<0nKQ1PLeSpx(E;2p#F7z?&kS!4*6a1;5 zh{Y*pAXsdyOQ)&Yfv}dU6qNMu(=Vu1(J-W5VL@*wUlKowND#*BQZ7J55I|$aMdET< zlGhwrM!xF=&wAOCh--@ex>Bt8G)dzCT49KSY0aZ8YD>&=Hv|>w@w>)&?a^?9Q(6fb z;FO_dSclMPzx_(k#bheLz{=6pbVblLdxHxDBC>F~!4qbprMa<11{qkf^Th&}!8xVP`-hRJQwNZHLE{gdlx;Af77!PoK1e+uOt znII0yIMluSby)7qn>T{`%}xBpqhtoil}J`a1yWZD8^3|f8E)~65ZUO^!%Xn3-E-Ga z!bC=$Lf4=dP*vh$j7@XfT+BXbok+82;P$h;#9BsZ%_R&3APbc7(LN(rY8q8fd;1sz zZZmW`HM`DV&G*VVt>dwaU6`{{qG_^Hkkw?k6^2TxuNN^vRF}mQ4{+nJv>=z;u@?Hx zjY2{Ag>4Wi_X&@FB5xo^oTd@EV_^7Q_*}SmFBeEW&t{)6QOSBh2o`%nezJttp?Fj|gZujtZbf2tocMjxOR`-HY(!{I3B1TKTvBAS+xHDB z)B=P!jA{{lpWMbH?li=m`gO}~-1UH)4KuT+g>^0S&I^@>a6crS1L35UK7~S<4I1Zi zk2P9Om_^s$U>u%Y%4wCNN<8P7 z>^&jg+x`P(Ro)I71{7er@{GtLQ`sfBPzdNY>^Op*&_czzGg4qPxmW=2UJdH$zP6f7 z&kd#kZO73NDMK68j>kYO;n?~&b;cjp5DBYWos<{Wv}u-p4eJ$7lOxG;*raV!rTl=_ zq)wrSIzkM*C}BMT7zSZ_?9q`lmjzXtu$Tlbbaw2id5oWSk^0mLdPno&y#hganGGPt zWnDv2X+gfW&ymzHf%tb>*+p4r^>FNLvqR<*!?x)hc zx8seZpny#6>!sP^#V}9PLw4=X$XsBz3H1SAwfo4^_@4!R4(X zyURlR!yVl7!VMn?7B?CML+x-J{4l-m{u)m6y0sc!52Wn9FsEV;bir|^5;X+XrgGc7 z%5|@!HqYx$SFHL>P-Qc2pn6F2udzC3!UIb?xY?NLD92K3#1+cTtO*J%F}t+#ku%-5dOlHwWSN1Ce6oA zTgD#Co)k=Fiymz7VJ!wUG9)AMi^Z*3FwR9Z>TSt@lgfNRO9r*PEpkRnf7fcw03oAt z2w#Lg@{7OvHu%#}F&zTK9lVXPHc(%4Jue&|`3m;Wk47vhbRcxTR$Wu!!NAY5{wurEH>23U+3OdqPHUv-5DRg~{1cNxik8hd^ z`b+v`d)2@}Y|0;=BuU6#?30W2nB=m#D%&Q0B{nFjIIH`9kJe|*s4+oC%G^lUj_rs{ z%<*AJu0ZZ+1Te~FP_*`gJoKyEDh1Ws6HF#qlR8=jk0YtgjzCVMgG>S$1 zz_l5;OKqw^FUhu`XVt296$|)Lkh(U~hOv#n4&AqCY9K8<^#z@% zw@LzDYb-)+yO5*;vw52a4(C+x3g-Yf3!1tLLKv?uCSJpGM6H8T|h*$poa z@F!8y{P^Do2zNf>O85liU_!X;XlF5ns-msu7W^J$q3*Lm-J@+8lL(xjy2dl!@|wC2 z1JN5l2wp$&G7W^qRFhu0k>P@Odh76l#HMFzU-e3|^@S>OR>-H`n`3#O(vCFW?!fvAh)jMvy8px zR^2_T8>bXVKwPqp)tWA9!)I5uyk@s)^D)|q<%9!qwN5ED2pgnD20?pTI9DFkitD*p z@Xa{aD~FHuK|Q}*wu7iOW=w=Iai3uLcf`+(YYWa-74#Y^9$K_G7szF;_}V94TbtiQpi)_{;^B+^g^#0=bMA3mKH&!J6VSV>p0`sQs# zmyJ1@`nFjEIFZb!?8PF)QDJ~c*N{_WN?tz*JPbu-))E&q}u74cjFH zTpr6SJ%sEfQ9&vxk6Yjd()jIthJNq^Q(BdLz!n61H^YF9bt{J8#Q?$Zn-=3ihNfl- zr3dkix562+gkUE7I7mjp>$?^Uov zu9IX=Dv4IB7Ysvlj}6y|9IuZhH8s~s72OFNEO0dOss0aw^ikWwZ>*tixu}?d%uGeO1e$EIGmaiU%neEAZn~c!dI#)BX2PgLVmkS zpxE1vHF6Ce4f~>N5c|#gAjr4q21d*4BsYlHIO0MF*B6{B#hn=+j*@%SDlk9&!8xZ4 zkd@q0Q2lFNTf6a-KLI9?BC;y~;^L(QqY|lNRQm+U!aM+xb!yU+=>cM;IyesGu2DeO zlh&NBT%GleT5RrjUH2q_I|73D(<^?bU{Hq#{h1)@a>s?C#lxE><7|K?%26q&oedv2 z29r-HMEF(``E5!%6CEF!SkK-!A}DBMnM+0J!lzJe45tv?#665D-WfSqdEnVs9mG&` z&y!KbhpFgTO&C7I6Tv9B>gh*NdO}m)6(h_d${88<#b#qi5x9!3E&(lbsXX^q02?ik zf**k_Offq*&2NEi3{DcRT~GK?CA|jSTa2H<8X7`-)`$GnjDiaI*u-fnTad{2T9PvGEr(VbxN|O5D7d)>I0=d@~KR$6S>bCeF0Wq;=+i z1hmo&8@3?Rmudt$kHC+kQnl;b?X&$b`>6xj>%@KG&-y0Rc}fwlm@<<{Nou$PBfqv{ zt~;Fbnslyx``S7+!rz=Jjhz57@**v1An&K0LQc+{l${I7lz9LHqQHG-Q^ z?RhJ)&oP~v4|q{j!d-2C#@F%CLCB3aDhKv1wnaLw#t8{79wAEL@tq3P0pTxL9|zmf<-S1?fDzq;n~e!0&Nc z3pW?7IGaeG=?BRE7y|aoPATK%7*gLg6pknPBfp)5;JRSYMQ(_9Up$ycOVfVT&2UG3 zs*e=j$KpCQL(WO2fsS$lPry_b9jpTk4HIm>XOTz>x0kGnN}t}8G;pWySCYsNO86F8 zRQ38~d{+}c>rP0&E**^HeZC|1hr2}F)j=7|LM!My3i*L>VOHoz1H;Lm9XBtIl>%Ir zX#P;J#ew-CMLt(eydL9W$SpW#Od>ah3h>9P9KC^6w<)>PB$oV~GvOZx#)WYdgibxaSP!PmD<0r4TV#6MEk-3yi7$Te!-Fnp z);@4*(^jIE$ODCSl-nXBOQGvsvxTWGBx0Xkf&HSOWAHcb)aCFUXRzq%tQys6ovIpOe-iwy zbM|mjp2Ce8MXF1VT6JrN&(ikmgdVa;^P3>$WEbdtA2ijDd%N^`e|5dvL^8!QZ?5a{ zsCF3%)M09@DkP@<_AKz8#2sW1$=CGFSl-s)Dzm<}CLQ;pP`iZVxfxdl=NPWnwMSlI zE4CCvh)}?Kyo29}{_aPzS5Q`aO6XY8gQ>o6Xdjfee~4BXP>8eqn8EK`@-0q8R2T@m z>paLmb%av|w@n7%zL*@P&f7_XJ}h=iy%qNcngZdSe55~4bVDAC)+~%_*y&Enrhfl28VYaPBec0gu!OjIXe*nYw}F90B}!d z(}^9?SYTnbUU)&#%K$xx5snGj0W1cVeromKJ#&~pCuoOf4S%p4-~)pu>#_gf+t0s) zuB7#M1Vw!bJe06izio+Epxy%l>Z7~ejj}Vx(7D=ht3L_(i{F|N_}Kz^(FpfN=%8NO z8BErRW$q&gEC}wk^K9pvVdxZP3MW-2Ls;alfNI8UAA$9Luq(mpAqxli7$`nFh_SDy zT9Rs`pQq~~wNAaTIMtrDuC)(_pylI5>X z94b;mI}!5i&WUIKm2oLi;8IcU=*q&KG zhju7nro4)WL@B&XqKjhhi>M6t{7pa*7UuUM)&Zp^R_=H07OB3k1J1MTuBmHZHhyrO zdJ9%K#Vz2Oh8e~rzHwFu3#PgvU>qy>3H#{E#bKP-unn*Q;*xWr5jw1RPkP{u#2$`1 zKZtgpN6Dtzid!vEHVG3YV_+IV1*$sB8m$FKXFf&>u3R20*ET+)tvizW39>+Bz(6l{POmN|3?O*n8rUG_$3EC1Ja9nCsa5vM7Ou_oQ z!l(!jP1pO3jH_5$QtuyGsApt`YwfiwcriBQOVyP9n!l?(PsJZmQU%K!sx>m*!;!HO zlhuc%;fgiEv(@jgSH{5s(LCqg`cc%ugd*$T?cfJ@hK{J6q;RFI+^}}@e(h^;Kcv0$ zby&)n#h&PZSdOG>!sEHqyq#q`oR(YK!8%~Ce0y@%D<{_7)uIud zuO*XPBW`gW@hkbKerl;CI^!Uk!@AudnCK9L3WF_{1h4ud25T|s?D@0@A5J{qH0`3O z<=xE`F8GFn(>l=rIyVL&^)tb&DB90Rp3QLXHJ+|xQZw??<_43=SxibETtqPTYP?<$ zc({rr4%+zm`JIY}*i$jYs*xEf#!abGcWo^b!;kbMO$u>}2c(OVp8V3HAHP@Ehm=B6 zvmxrOQPDBHGaD~m~Ca-rA8RHI0G|9$NsA%bc8bd``bl$H_dx+RRX*7$S zicld=D`9e%rXu;qdpRzBgiDH6HgjMqewGRz4A5jj^=OU2`(zxBye09%SNN;JFt@Nx zxIfykLb0wO$cw-h7Y31es5Tab}t{c%Sj&OLKR^Xb839m~FX$s3yiBuSTkY4T0*nL;3TZyJ4f1 z?rsUExr1h}w}(N{Vm*hYV|MvBL%PwjEPAy-TP{rj&`-fnfF`ol?rs-@EmYpY;}68G3BUSS z>tiY74T1Yl=9F<=Ds^PfTg!j3lrgixW^ zv_7&M)Fi9DdYWl_$7t6j<;slp;FM}1Q{sH-9cc@Mp_n^yceEFsPXc)9(#n$B%lQR% zvVD@t_`x)veJmNp@3I%uP*1rLFvJs4nuu~NG(g+YiOIMELCK8?@}-Dq$3uS2 zQ}fcaFxO|((mGZ^5y-X94<^>)>?{H{el`$+Wg6Jb_#P|S+mDk1&QVhHHV(6^6ffEt z?xqGVUMD(g*Y=VvH7(U`+nn0#rOYj!4|s`tdi&XNZWq`M#MJtb2MDIW*1rSS|C5yZ%|s zeEqY4TA5pT+T)IEiGs?|BSFtF-zzu2jt&yN*FPoohN5xCoF(oehCW#LQ#ZdK=sdA| z6VfN9i`UV|8-$z2ZAhaFbRy~XV^FqH{If!S%!=#E7_p@;S2sV>*4qsbBshykH3-BN z-BQLCYEPwVi|Xz_7=AU_x_-_nUUVg$3+LRn}FvJTwMir(7Rb0Oyh=Uv+ zX7uSm1fr%8qcjEIr@ZWcIZ5H=VUmA@Z2&Va7;}FbUefYi>rNX@ySUv`WsUU3j%l}t z=7fpZ0FKUSN|Q;i8I06|A6nYA_D%FRNhWJmpS(5S$4dZY^%8{@9yei2S~s zEs@ijmT!qZx9>tArSM=2$K=(6z(gpP7K+KD(9jY+o5PsF8D_uGn3YnJRCPJoh zPQKS}SH7W0eT;am;gn4>PXK!CValaZAYz6XhpAHPjN~C9In1PomEcG11mQxmh;v{t zg(dFfS;IEs1lBPrB}B*Ng>zZ%@E4GNURg3ik$Lt%^uIi1&Jh_W@@UNn4}*F{tFlh1 zc~-o?%dG);gF|g+#@Ztbw}QsNGJ|d$Yj25R?Q;E5#O|!Pz}ZyBRU)#8xM-B7>KSYz31MV5^7?V- z)+@P-5vh#8>?LunGomL6uYG@Y7SwAb7B}y)IOH@}!|7E~ZTcYO=>q~b4Xk%@j<;iA z;(uAty&XmVBintTE~ANC)Z%f{ZKcObU|54hyBaCWqow*Mr+6;RlFaVnPnm(2IPis} zeTa{9)F%aQ#I7l#j5G>mXQ7$8EzqG($!FoLs<{n{oE)7E#qLLDDCsS$BN7765_r#^ zNcW@<={9Y9UM|6t;}}QA4?wI;6}86MRQm8}p1v=(}Op0m_{XizG_1f=U?saRS6y zG=*wUO3|(hHrcrV*8^*zYubo>mse<+4qj0vGWJ|hL;~YJS`^5h99EewgqqW&AD_%O z)1Fd?q*Ne`ocL_8w7qA-8f*CTg8jBah(zs>%U*MK5Y5Ks>1TCL9u`>MOODtdAsgCw zzt#|fgT)$*89sXl5eO1etHO^=>Dm`d+HsEeZk7#LE$wcb(hJq%uAJ&TxI!}B^@)_! zU;UPNnQa?7+ok}qsp1N%%^hLNN+8Wq{Xs-_QTl=l7WHK_`s--p0451eL&a2WAH?D) zw$DTbsg#O_!l?~V=h!5zvkU@PJersfr-3Crqw0CW!v+~ls4#fpl%jrz?Mr|mj2=gp zV(z3zM)d8EI7no(0{h#XF@*r)`%a7B9%(+u&?~;91Oel~cC^%HuO_zv%jKY8#=_H$ z@*+06gp6|Q&!+D0e$wU)r-~PqEegaqi_MVzdG)QHY&6=$f8tp4~RG6B`^8 zmzNfoqDRT_hsK;al8;)rrSiaoEQz0xVKqz- zoydY>Mu-LBW-r>@aY4a#9ij)76Gx5cZw@U%`x#EiH|!vcG8_bUYk8jga$o1!u0Zha zHf=hymMBl0Dd;4d3@W9vz!_|5MAN_yt+*^s5i#~Xp~IOA&$fkE+hN{Iqr5P1thTjt zVev$XXqAXk{=2oeDEj^Zj#igZ(dXZg-#2ILwK=Q(tYncI;z0<=^2<>RvfR-#T?CJ| zpn{w|_zLw#whuqsV^eaqv=@ol@2+V78)>}yK+O=Njnnhe_IP}q@`orJ@G!HD7hjIw z7YVKUDr+Q@yxHAk4}ZAxB~tA_D|yz(CuOFIea5B9c3VWUsz5TMy%Cbh1tTP=752k>s0yNrknB(6DT5mnMv zHq8#GTOo)?eEA{>6l&ONeIwC=C9#Y5Ub(9>I%M4XX6j2O)>{35yI6&%rZ~WeV!mk- zZg=tH-fKNMWu7mrZ~JWX9w-psgsc(;&Rl2(QjAr#CYS2C>VWh(99~p|xeNQF3 zY<9K5uJb{f=Gs#z1=)ccrFc9BpU8r;Y>nJbvyQ&WCrbUw>Xo{a?|%zyAS7yrSjz?$>9-8I=AS_iboztB4U&b^m@tLQ(FCG!BSVMgl?|t<8+dY{_pNx&A&?P6_5wfR<`)4c%?(^uCzwb!MU`IRdS%NlZ}}8~xX| zjs&+FL}9J0iIizIq>jycrq35; z2RYL#^|&qY^3MoS)jQYZotf~vya}dbARc5G5D1dQir9zPt^Se_kub=?5!MBAG&KJ3 z_h^?!pWAlH?}=!23T6mBU)F>^mx=@IQ!Cow95EkOMq-F0B0oiEiaicFA4EqucH?M4 zQ_U~Xth|tDK{ps-m8)zkSCwe(<^(hzr#f*$nUioN2=xaS_{`c2y#j@&!GTrM(w3r8Bq51_8~=(8O&RmXsS! zI!x*Z^W=;%%vZx7yMHo9{XKmIK!Hs=@;xy_F^9yMVtg3MGwA)W;;!equO5^op1j~d zF4Si~4f}?n$@ZRo%XR4}5c0S%V}Q+fu)Bvl^HXY#!S({Aqqg1U$aGXY}u ztozmH=?C=3img+{?u+b-zzUk{O9z%+(|GUqD5^ghq&9fIm~e7(Q;vn3AjyKyQ^6#) zc45z@bO_489cgskl7TW=Hwd@U>kCR8VS{Ccj(o9lizzSm=klTN-a^oKwG1$18pp3l zOrzI=(IZBe-RtHG!D2q53$jul2h=Zd9K0*n-RQk9$KL`iY+k4x7YoVq7OWy=+tcn@ z*v{=T7yq~iDvn9RBHSaIf!dvxJr%pWv`iGU!ZwyhCa@@Jaj_wk(?7QmOr zUK*lz%d&_IJGFM;v-x)3)I`kwes1^4H1JoNO-1A_VgHTz!u}hX{yzvV+`kbExPQx3d>}|4tPFWH>Josmlzfk8F?ypM# zFfaff7#R8Als^A?r7ccP$jQ`s(n53Tw;H>`$ z{da8Y|0?WB+Cl)Q{>K&s#1C6in*L>r2qHN4KdAO!^rSh-4H2C5A6@_Fp7?u9VE)hW zRFawy!O8z=weh!A^?lOI$M-(~J`y;=N5DEK5;*ZclN7?s=7jfQb|N$w82_Ks^d}NH;y-P({Cannot Reverse Process Input Definition Involvement where entity cannot reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + @@ -53896,7 +53899,10 @@

Reversing Process Input

Definition Involvement where entity can reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + diff --git a/dpv/dpv-owl.html b/dpv/dpv-owl.html index 0400b6594..582bfb4c4 100644 --- a/dpv/dpv-owl.html +++ b/dpv/dpv-owl.html @@ -6322,7 +6322,10 @@

Cannot Reverse Process Input

Definition Involvement where entity cannot reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + @@ -50640,7 +50643,10 @@

Reversing Process Input

Definition Involvement where entity can reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + diff --git a/dpv/dpv-owl.jsonld b/dpv/dpv-owl.jsonld index 4db0f3bf4..886749585 100644 --- a/dpv/dpv-owl.jsonld +++ b/dpv/dpv-owl.jsonld @@ -1,20 +1,26 @@ [ { - "@id": "https://w3id.org/dpv/owl#PIA", + "@id": "https://w3id.org/dpv/owl#NetworkProxyRouting", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24,7 +30,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,32 +42,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment regarding privacy risks" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment (PIA)" + "@value": "Network Proxy Routing" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingDuration", + "@id": "https://w3id.org/dpv/owl#hasActivityStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -69,12 +79,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Duration" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -86,79 +93,77 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation for processing" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Duration" + "@value": "has activity status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#Participant", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#isAfter", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "Participant" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#RepairImpairments", - "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -166,11 +171,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -180,50 +180,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" + "@value": "is after" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv/owl#HighAutomation", + "@id": "https://w3id.org/dpv/owl#DataSubjectScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -233,44 +230,38 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Data Subject Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv/owl#SellProducts", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -286,7 +277,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -298,19 +289,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Purposes associated with selling products or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Sell Products" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ] }, { - "@id": "https://w3id.org/dpv/owl#Frequency", + "@id": "https://w3id.org/dpv/owl#Notification", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -322,7 +320,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -332,7 +330,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -344,32 +342,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Notification represents the provision of a notice i.e. notifying" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "Notification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#Client", + "@id": "https://w3id.org/dpv/owl#CounterMoneyLaundering", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -379,7 +383,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Customer" + "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -391,38 +395,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Client" + "@value": "Counter Money Laundering" } ] }, { - "@id": "https://w3id.org/dpv/owl#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv/owl#ProcessingDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -432,7 +430,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#Duration" + }, + { + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -444,69 +445,85 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Duration or temporal limitation for processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Processing Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@id": "https://w3id.org/dpv/owl#CannotOptInToProcess", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Involvement where entity cannot opt-in to specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Cannot Opt-in to Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#FRIA", + "@id": "https://w3id.org/dpv/owl#AutomatedDecisionMaking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "AI Act Art.27" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -516,7 +533,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" + "@id": "https://w3id.org/dpv/owl#DecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -528,42 +545,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fundamental Rights Impact Assessment (FRIA)" + "@value": "Automated Decision Making" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNecessity", + "@id": "https://w3id.org/dpv/owl#User", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Necessity" - } + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -571,6 +584,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubject" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -580,32 +598,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the necessity for specified context or criteria" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has necessity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@value": "User" } ] }, { - "@id": "https://w3id.org/dpv/owl#CorrectingProcessOutput", + "@id": "https://w3id.org/dpv/owl#AutomatedScoringOfIndividuals", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "https://w3id.org/dpv/owl#ScoringOfIndividuals", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -615,7 +633,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -627,47 +645,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct the output of specified context" + "@value": "Processing that involves automated scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process Output" + "@value": "Automated Scoring of Individuals" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process" + "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" } ] }, { - "@id": "https://w3id.org/dpv/owl#isExercisedAt", + "@id": "https://w3id.org/dpv/owl#hasDataSource", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ActiveRight" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -684,36 +697,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates context or information about exercising a right" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is exercised at" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ActiveRight" + "@value": "has data source" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" + "@id": "https://w3id.org/dpv/owl#DataSource" } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedLocation", + "@id": "https://w3id.org/dpv/owl#MaintainCreditCheckingDatabase", "@type": [ - "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -722,12 +730,6 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -735,7 +737,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -747,27 +749,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Maintain Credit Checking Database" } ] }, { - "@id": "https://w3id.org/dpv/owl#ObjectingToProcess", + "@id": "https://w3id.org/dpv/owl#RequestAcknowledged", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -777,7 +784,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -789,26 +796,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can object to process of specified context" + "@value": "State of a request being acknowledged" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Objecting to Process" + "@value": "Request Acknowledged" } ] }, { - "@id": "https://w3id.org/dpv/owl#SensitiveNonPersonalData", + "@id": "https://w3id.org/dpv/owl#Store", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 30(a)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -818,7 +832,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SensitiveData" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -830,32 +844,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-personal data deemed sensitive" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SensitiveNonPersonalData" + "@value": "Store" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv/owl#DataBreachNotification", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -865,7 +885,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -877,31 +897,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Data Breach Notification" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocationFixture", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -911,7 +932,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv/owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -923,32 +944,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Legitimate Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#Immigrant", + "@id": "https://w3id.org/dpv/owl#ActivityMonitoring", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -958,7 +985,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -970,83 +997,62 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Activity Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSeverity", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#Severity" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/format": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "Examples for Data Privacy Vocabulary" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the severity associated with a concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has severity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Severity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#AuditRejected", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AuditStatus", - "http://www.w3.org/2002/07/owl#Class" + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Country", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1056,7 +1062,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1068,44 +1074,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Country" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ] }, { - "@id": "https://w3id.org/dpv/owl#LargeScaleProcessing", + "@id": "https://w3id.org/dpv/owl#hasAutomationLevel", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ProcessingScale", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#AutomationLevel" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1113,41 +1123,35 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ProcessingScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "Indicates the level of automation involved in implementation of the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "has automation level" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ] }, { - "@id": "https://w3id.org/dpv/owl#Conformant", + "@id": "https://w3id.org/dpv/owl#FRIA", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConformanceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1158,7 +1162,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "AI Act Art.27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1168,7 +1178,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus" + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1180,33 +1190,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "Fundamental Rights Impact Assessment (FRIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" } ] }, { - "@id": "https://w3id.org/dpv/owl#Structure", + "@id": "https://w3id.org/dpv/owl#NotificationPlanned", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1216,7 +1231,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organise" + "@id": "https://w3id.org/dpv/owl#NotificationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1228,38 +1243,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "Status indicating notification(s) are planned" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Notification Planned" } ] }, { - "@id": "https://w3id.org/dpv/owl#TrustedComputing", + "@id": "https://w3id.org/dpv/owl#Client", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1269,7 +1278,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Customer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1281,33 +1290,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Client" } ] }, { - "@id": "https://w3id.org/dpv/owl#Move", + "@id": "https://w3id.org/dpv/owl#Region", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1317,7 +1324,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transfer" + "@id": "https://w3id.org/dpv/owl#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1329,38 +1336,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Move" + "@value": "Region" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentityAuthentication", + "@id": "https://w3id.org/dpv/owl#Service", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1370,7 +1364,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1382,30 +1376,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with performing authentication based on identity as a form of security" + "@value": "A service is a process where one entity provides some benefit or assistance to another entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Authentication" + "@value": "Service" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension" } ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "https://w3id.org/dpv/owl#hasEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@id": "https://w3id.org/dpv/owl#Entity" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1413,45 +1419,47 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:isPartOf" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@language": "en", + "@value": "has entity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityOngoing", + "@id": "https://w3id.org/dpv/owl#DataSubjectContract", "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1461,7 +1469,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1473,37 +1481,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Data Subject Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#Harm", + "@id": "https://w3id.org/dpv/owl#ObservedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-08-24" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1513,7 +1521,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Damage" + "@id": "https://w3id.org/dpv/owl#ObservedData" + }, + { + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1525,36 +1536,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harm" + "@value": "Observed Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasEntity", + "@id": "https://w3id.org/dpv/owl#DataRestorationPolicy", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1562,6 +1569,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1571,47 +1583,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "Policy regarding restoration of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity" + "@value": "Data Restoration Policy" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Restoration can refer to how data is restored from a backup" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLawfulness", + "@id": "https://w3id.org/dpv/owl#PartialAutomation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AutomationLevel", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1619,51 +1634,52 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasComplianceStatus" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has lawfulness" + "@value": "Partial Automation" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@language": "en", + "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#Advertising", + "@id": "https://w3id.org/dpv/owl#Safeguard", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1673,7 +1689,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Marketing" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1685,208 +1701,91 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" + "@value": "Safeguard" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#AccountManagement", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rana Saniei" - }, - { - "@value": "Delaram Golpayegani" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Rudy Jacob" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Arthit Suriyawongkul" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" - } - ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2002/07/owl" - }, - { - "@id": "https://w3id.org/dpv" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Account Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPhysicalMeasure", + "@id": "https://w3id.org/dpv/owl#MemberPartnerManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1894,9 +1793,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1908,25 +1807,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Physical measure" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has physical measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@value": "Members and Partners Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1944,7 +1838,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1954,7 +1848,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1966,18 +1860,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Governance Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#RiskAssessment", + "@id": "https://w3id.org/dpv/owl#ROPA", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1985,10 +1879,16 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" @@ -2001,7 +1901,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2013,32 +1913,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment involving identification, analysis, and evaluation of risk" + "@value": "A Register of Processing Activities (ROPA) is a document detailing processing activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Assessment" + "@value": "Records of Processing Activities" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" } ] }, { - "@id": "https://w3id.org/dpv/owl#NationalScale", + "@id": "https://w3id.org/dpv/owl#isAuthorityFor", "@type": [ - "https://w3id.org/dpv/owl#GeographicCoverage", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Authority" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2046,11 +1956,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2060,32 +1965,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Indicates area, scope, or applicability of an Authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Scale" + "@value": "is authority for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#PartiallyCompliant", + "@id": "https://w3id.org/dpv/owl#IntellectualPropertyData", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@language": "en", + "@value": "DGA 5.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2095,7 +1999,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2107,26 +2011,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "Data protected by Intellectual Property rights and regulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "IntellectualPropertyData" } ] }, { - "@id": "https://w3id.org/dpv/owl#IntellectualPropertyData", + "@id": "https://w3id.org/dpv/owl#RightNonFulfilmentNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 5.10" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2136,7 +2046,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2148,21 +2058,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected by Intellectual Property rights and regulations" + "@value": "Notice provided regarding non-fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IntellectualPropertyData" + "@value": "Right Non-Fulfilment Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." } ] }, { - "@id": "https://w3id.org/dpv/owl#DigitalRightsManagement", + "@id": "https://w3id.org/dpv/owl#PhysicalInterceptionProtection", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2173,13 +2089,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "NIST SP 800-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2189,7 +2105,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2201,38 +2117,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Physical protection against interception e.g. by posting a guard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Physical Interception Protection" } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorManagement", + "@id": "https://w3id.org/dpv/owl#CannotOptOutFromProcess", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2242,7 +2147,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2254,31 +2159,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Involvement where entity cannot opt-out from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Cannot Opt-out from Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasEntityInvolvement", + "@id": "https://w3id.org/dpv/owl#hasServiceProvider", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Service" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#ServiceProvider" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2286,6 +2201,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2295,47 +2215,95 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates involvement of an entity in specified context" + "@value": "Indicates the entity that provides the associated service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity involvement" + "@value": "has service provider" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Service" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#ServiceProvider" } ] }, { - "@id": "https://w3id.org/dpv/owl#Context", + "@id": "https://w3id.org/dpv/owl#Filter", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Transform" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to filter or keep data for some criteria" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Filter" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ConsentRevoked", + "@type": [ + "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0028" + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2343,6 +2311,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2352,32 +2325,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" + "@value": "Consent Revoked" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation", + "@id": "https://w3id.org/dpv/owl#ContractualTerms", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ @@ -2393,10 +2366,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/owl#Personalisation" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2408,36 +2378,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing personalisation within services or product or activities" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Contractual Terms" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRecipientDataController", + "@id": "https://w3id.org/dpv/owl#HumanInvolvement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#DataController" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2445,39 +2416,40 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRecipient" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient data controller" + "@value": "Human Involvement" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#DataController" + "@language": "en", + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityHalted", + "@id": "https://w3id.org/dpv/owl#Guideline", "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -2489,7 +2461,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-05-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2499,7 +2471,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2511,32 +2483,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "Practices that specify how activities must be conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Guideline" } ] }, { - "@id": "https://w3id.org/dpv/owl#MultiNationalScale", + "@id": "https://w3id.org/dpv/owl#SocialMediaMarketing", "@type": [ - "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2546,7 +2518,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2558,43 +2530,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi National Scale" + "@value": "Social Media Marketing" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubject", + "@id": "https://w3id.org/dpv/owl#Adult", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2604,7 +2565,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2616,38 +2577,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" + "@value": "Adult" } ] }, { - "@id": "https://w3id.org/dpv/owl#Seal", + "@id": "https://w3id.org/dpv/owl#Delete", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2657,7 +2612,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CertificationSeal" + "@id": "https://w3id.org/dpv/owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2669,32 +2624,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "Delete" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv/owl#FixedOccurencesDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2704,7 +2664,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2716,37 +2676,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@value": "Fixed Occurences Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubProcessor", + "@id": "https://w3id.org/dpv/owl#CannotObjectToProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2756,7 +2706,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessor" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2768,24 +2718,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "Involvement where entity cannot object to process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" + "@value": "Cannot Object to Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv/owl#PrivacyByDefault", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2793,19 +2737,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2815,7 +2759,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2827,21 +2771,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Privacy by Default" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProtectionOfIPR", + "@id": "https://w3id.org/dpv/owl#SupportExchangeOfViews", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2849,10 +2793,16 @@ "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 3.1(c)" + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2862,7 +2812,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2874,38 +2824,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of intellectual property rights" + "@value": "Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of Intellectual Property Rights" + "@value": "Support Exchange of Views" } ] }, { - "@id": "https://w3id.org/dpv/owl#Transfer", + "@id": "https://w3id.org/dpv/owl#EntityInformedStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0020" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2915,7 +2858,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2927,32 +2870,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "Status indicating whether an entity is informed or uninformed about specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Transfer" + "@value": "Entity Informed Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasEntityControl", + "@id": "https://w3id.org/dpv/owl#PhysicalSupplySecurity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#EntityControl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PhysicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2965,14 +2898,20 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-14" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2984,43 +2923,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a control or measure provided for an entity to perform the specified action" + "@value": "Physically securing the supply of resources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity control" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#EntityControl" + "@value": "Physical Supply Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityImprovement", + "@id": "https://w3id.org/dpv/owl#HashFunctions", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.d" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3030,7 +2964,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3042,27 +2976,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with improvement of data interoperability" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Improvement" + "@value": "Hash Functions" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotChallengeProcessOutput", + "@id": "https://w3id.org/dpv/owl#Autonomous", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3072,50 +3023,50 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge the output of specified context" + "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process Output" + "@value": "Autonomous" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" + "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalComplianceAssessment", + "@id": "https://w3id.org/dpv/owl#SporadicScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3125,7 +3076,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceAssessment" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3137,36 +3088,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding legal compliance" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance Assessment" + "@value": "Sporadic Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#Sector", + "@id": "https://w3id.org/dpv/owl#ProfessionalTraining", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0010" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3174,6 +3127,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#StaffTraining" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3183,44 +3141,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "Professional Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#SymmetricCryptography", + "@id": "https://w3id.org/dpv/owl#SecondaryImportance", "@type": [ + "https://w3id.org/dpv/owl#Importance", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-02-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3230,7 +3176,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3242,32 +3188,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Secondary Importance" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv/owl#Match", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3277,7 +3229,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3289,21 +3241,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Match" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestAccepted", + "@id": "https://w3id.org/dpv/owl#RequestFulfilled", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#RequestStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3336,33 +3288,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being accepted towards fulfilment" + "@value": "State of a request being fulfilled" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Accepted" + "@value": "Request Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#Restrict", + "@id": "https://w3id.org/dpv/owl#ObtainConsent", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3372,7 +3317,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#ConsentControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3384,32 +3329,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processing of specific records" + "@value": "Control for obtaining consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" + "@value": "Obtain Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestRequiresAction", + "@id": "https://w3id.org/dpv/owl#AcademicResearch", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3419,7 +3370,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3431,21 +3382,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request requiring an action to be performed from another party" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Requires Action" + "@value": "Academic Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Education" } ] }, { - "@id": "https://w3id.org/dpv/owl#SmallDataVolume", + "@id": "https://w3id.org/dpv/owl#CybersecurityTraining", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3456,7 +3413,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3466,7 +3429,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3478,22 +3441,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Data Volume" + "@value": "Cybersecurity Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestRequiredActionPerformed", + "@id": "https://w3id.org/dpv/owl#hasSensitivityLevel", "@type": [ - "https://w3id.org/dpv/owl#RequestStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#SensitivityLevel" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -3503,7 +3470,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3511,11 +3478,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#RequestStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3525,32 +3487,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's required action having been performed by the other party" + "@value": "Indicates the associated level of sensitivity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Required Action Performed" + "@value": "has sensitivity level" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#SensitivityLevel" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecordManagement", + "@id": "https://w3id.org/dpv/owl#IncreaseServiceRobustness", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3560,7 +3527,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3572,38 +3539,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@value": "Increase Service Robustness" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControllerUninformed", + "@id": "https://w3id.org/dpv/owl#ConsentGiven", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3613,7 +3580,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityUninformed" + "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3625,27 +3592,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Controller is uninformed i.e. has not been informed about the specified context" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller Uninformed" + "@value": "Consent Given" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartyContract", + "@id": "https://w3id.org/dpv/owl#EducationalTraining", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3655,7 +3639,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3667,37 +3651,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Contract" + "@value": "Educational Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#NationalAuthority", + "@id": "https://w3id.org/dpv/owl#StorageRestoration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3707,7 +3685,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3719,32 +3697,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Authority" + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalObligation", + "@id": "https://w3id.org/dpv/owl#ExpectationStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3752,11 +3729,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LegalBasis" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3766,21 +3738,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Status indicating whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Expectation Status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest", + "@id": "https://w3id.org/dpv/owl#SymmetricEncryption", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3791,7 +3769,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3801,7 +3785,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3813,36 +3797,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "Use of symmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Symmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#PrivacyByDesign", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3850,9 +3830,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3864,25 +3844,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@value": "Privacy by Design" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataQualityAssessment", + "@id": "https://w3id.org/dpv/owl#ActivityProposed", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -3894,7 +3869,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3904,10 +3885,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataQualityManagement" - }, - { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3919,32 +3897,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data quality" + "@value": "State of an activity being proposed without any concrete plans for implementation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Assessment" + "@value": "Activity Proposed" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataStoragePolicy", + "@id": "https://w3id.org/dpv/owl#DifferentialPrivacy", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3954,7 +3938,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3966,18 +3950,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Storage Policy" + "@value": "Differential Privacy" } ] }, { - "@id": "https://w3id.org/dpv/owl#Duration", + "@id": "https://w3id.org/dpv/owl#UnverifiedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -3990,15 +3974,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0011" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4008,7 +3984,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4020,41 +3996,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "Unverified Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRule", + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4062,6 +4033,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4071,31 +4047,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has rule" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "has organisational measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityMethod", + "@id": "https://w3id.org/dpv/owl#NationalAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4106,7 +4076,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4116,7 +4092,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4128,38 +4104,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "National Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#RandomLocation", + "@id": "https://w3id.org/dpv/owl#DataControllerDataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LocationFixture", + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4169,7 +4134,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4181,21 +4146,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "Data Controller as Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#PhysicalInterruptionProtection", "@type": [ - "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4206,7 +4171,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4216,7 +4187,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4228,44 +4199,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Physical protection against interruptions e.g. electrical supply interruption" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Scale Of Data Subjects" + "@value": "Physical Interruption Protection" } ] }, { - "@id": "https://w3id.org/dpv/owl#DPIA", + "@id": "https://w3id.org/dpv/owl#FullAutomation", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "GDPR Art. 35" + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4275,50 +4246,56 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" + "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Full Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" + "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#Detriment", + "@id": "https://w3id.org/dpv/owl#WithinDevice", "@type": [ - "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4328,7 +4305,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Impact" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4340,36 +4317,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment" + "@value": "Within Device" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRight", + "@id": "https://w3id.org/dpv/owl#DataBreachNotifice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Right" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4377,6 +4356,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4386,25 +4370,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has right" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Right" + "@value": "Data Breach Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#City", + "@id": "https://w3id.org/dpv/owl#Contract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4415,7 +4395,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4425,7 +4405,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Region" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4437,32 +4417,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#CertificationSeal", + "@id": "https://w3id.org/dpv/owl#ServiceProvider", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4472,7 +4451,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4484,32 +4463,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "The entity that provides a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Service Provider" } ] }, { - "@id": "https://w3id.org/dpv/owl#ScientificResearch", + "@id": "https://w3id.org/dpv/owl#DataSubProcessor", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4519,7 +4497,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/owl#DataProcessor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4531,38 +4509,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with scientific research" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scientific Research" + "@value": "Data Sub-Processor" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalMeasure", + "@id": "https://w3id.org/dpv/owl#FixedMultipleLocations", "@type": [ + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 12.j" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4572,7 +4556,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4584,33 +4568,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Measure" + "@value": "Fixed Multiple Locations" } ] }, { - "@id": "https://w3id.org/dpv/owl#Align", + "@id": "https://w3id.org/dpv/owl#DataSubjectRight", "@type": [ + "https://w3id.org/dpv/owl#Right", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4620,7 +4603,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4632,20 +4615,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "Data Subject Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ] }, { - "@id": "https://w3id.org/dpv/owl#ForProfitOrganisation", + "@id": "https://w3id.org/dpv/owl#LoggingPolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4656,13 +4646,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4672,7 +4668,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4684,27 +4680,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For-Profit Organisation" + "@value": "Logging Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotOptInToProcess", + "@id": "https://w3id.org/dpv/owl#ImproveExistingProductsAndServices", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4714,7 +4715,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4726,51 +4727,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot opt-in to specified context" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Opt-in to Process" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Improve Existing Products and Services" } ] }, { - "@id": "https://w3id.org/dpv/owl#Organisation", + "@id": "https://w3id.org/dpv/owl#SingularScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4781,7 +4752,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4791,7 +4762,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4803,32 +4774,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation" + "@value": "Singular Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#OptimisationForController", + "@id": "https://w3id.org/dpv/owl#RequestInitiated", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4838,7 +4809,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4850,18 +4821,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for provider or controller" + "@value": "State of a request being initiated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Request Initiated" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement", + "@id": "https://w3id.org/dpv/owl#DecisionMaking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -4874,13 +4845,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4890,44 +4855,33 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataSubjectScale", + "@id": "https://w3id.org/dpv/owl#Law", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -4937,7 +4891,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4945,9 +4899,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasScale" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4959,37 +4913,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv/owl#SearchFunctionalities", + "@id": "https://w3id.org/dpv/owl#Authority", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4999,7 +4947,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5011,33 +4959,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Search Functionalities" + "@value": "Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consult", + "@id": "https://w3id.org/dpv/owl#RecipientUninformed", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5047,7 +4994,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#EntityUninformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5059,43 +5006,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "Status indicating Recipient is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Query" + "@value": "Recipient Uninformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataImporter", + "@id": "https://w3id.org/dpv/owl#VitalInterestOfDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5105,7 +5041,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5117,24 +5053,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@value": "Vital Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyByDesign", + "@id": "https://w3id.org/dpv/owl#PrivacyNotice", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5142,13 +5072,21 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5158,7 +5096,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5170,32 +5108,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv/owl#DataController", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5205,7 +5162,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5217,25 +5174,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Data Controller" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasApplicableLaw", + "@id": "https://w3id.org/dpv/owl#hasRecordOfActivity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Law" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ], "http://purl.org/dc/terms/contributor": [ @@ -5246,7 +5209,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5254,6 +5217,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5263,46 +5231,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Indicates a relevant record of activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicable law" + "@value": "has record of activity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Law" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasServiceConsumer", + "@id": "https://w3id.org/dpv/owl#hasName", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Service" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ServiceConsumer" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5310,11 +5273,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5324,28 +5282,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity that consumes or receives the associated service" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service consumer" + "@value": "has name" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Service" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ServiceConsumer" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#Organise", + "@id": "https://w3id.org/dpv/owl#Remove", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5382,33 +5335,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organise" + "@value": "Remove" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForDecision", + "@id": "https://w3id.org/dpv/owl#Export", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-06" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5418,7 +5376,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5430,42 +5388,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" + "@value": "to provide a copy of data from one system to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for decision" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." + "@value": "Export" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasExpecation", + "@id": "https://w3id.org/dpv/owl#hasDataProcessor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ExpectationStatus" + "@id": "https://w3id.org/dpv/owl#DataProcessor" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5475,7 +5427,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5487,38 +5439,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether the specified context was expected or unexpected" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expectation" + "@value": "has data processor" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ExpectationStatus" + "@id": "https://w3id.org/dpv/owl#DataProcessor" } ] }, { - "@id": "https://w3id.org/dpv/owl#Copy", + "@id": "https://w3id.org/dpv/owl#RequestActionDelayed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5528,7 +5479,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5540,44 +5491,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reproduction of the data" + "@value": "State of a request being delayed towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Copy" + "@value": "Request Action Delayed" } ] }, { - "@id": "https://w3id.org/dpv/owl#StandardsConformance", + "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.d" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5587,7 +5538,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5599,36 +5550,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standards Conformance" + "@value": "Provide Personalised Recommendations" } ] }, { - "@id": "https://w3id.org/dpv/owl#isIndicatedBy", + "@id": "https://w3id.org/dpv/owl#LegitimateInterest", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5636,6 +5583,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegalBasis" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5645,23 +5597,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Legitimate Interest" } ] }, { - "@id": "https://w3id.org/dpv/owl#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/owl#SecretSharingSchemes", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5691,7 +5638,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5703,32 +5650,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Secret Sharing Schemes" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols", + "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5738,7 +5679,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5750,31 +5691,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Involvement where entity is 'actively' involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Entity Active Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus", + "@id": "https://w3id.org/dpv/owl#ConformanceAssessment", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5784,7 +5726,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5796,33 +5738,89 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the involvement of specified context" + "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Involvement Status" + "@value": "Conformance Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#Acquire", + "@id": "https://w3id.org/dpv/owl#isIndicatedBy", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifies entity who indicates the specific context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is indicated by" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#UsageControl", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5832,7 +5830,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5844,31 +5842,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Usage Control" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSector", + "@id": "https://w3id.org/dpv/owl#CustomerManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Sector" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5876,6 +5875,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Purpose" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5885,43 +5889,88 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" + "@value": "Customer Management" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ProvideConsent", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ConsentControl" + }, + { + "@id": "https://w3id.org/dpv/owl#OptingIntoProcess" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Control for providing consent" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Provide Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Sector" + "@language": "en", + "@value": "Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecureProcessingEnvironment", + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing", "@type": [ + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.20" + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5931,7 +5980,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5943,25 +5992,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Processing Environment" + "@value": "Consent Status Invalid for Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This identifies the stages associated with consent that should not be used to process data" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess", + "@id": "https://w3id.org/dpv/owl#AuditConditionallyApproved", "@type": [ + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5971,7 +6033,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5983,27 +6045,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data Process" + "@value": "Audit Conditionally Approved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ] }, { - "@id": "https://w3id.org/dpv/owl#ChallengingProcessInput", + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -6019,7 +6080,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6031,31 +6092,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge input of specified context" + "@value": "Involvement of an entity in specific context where it is not permitted or able to do something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process Input" + "@value": "Entity Non-Permissive Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#NaturalPerson", + "@id": "https://w3id.org/dpv/owl#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6063,9 +6129,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6077,26 +6143,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Natural Person" + "@value": "has relation with data subject" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#ObtainConsent", + "@id": "https://w3id.org/dpv/owl#Adapt", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6106,7 +6184,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentControl" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6118,44 +6196,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for obtaining consent" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt" + "@value": "Adapt" } ] }, { - "@id": "https://w3id.org/dpv/owl#WithinDevice", + "@id": "https://w3id.org/dpv/owl#ProvideEventRecommendations", "@type": [ - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6165,7 +6243,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6177,38 +6255,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "Provide Event Recommendations" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentExpired", + "@id": "https://w3id.org/dpv/owl#Unlawful", "@type": [ + "https://w3id.org/dpv/owl#Lawfulness", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6218,7 +6290,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6230,49 +6302,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "Unlawful" } ] }, { - "@id": "https://w3id.org/dpv/owl#Infer", + "@id": "https://w3id.org/dpv/owl#SellDataToThirdParties", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0014" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6282,7 +6337,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Derive" + "@id": "https://w3id.org/dpv/owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6294,37 +6349,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "Purposes associated with selling or sharing data or information to third parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" + "@value": "Sell Data to Third Parties" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv/owl#isIndicatedAtTime", + "@id": "https://w3id.org/dpv/owl#RepairImpairments", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6332,6 +6388,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ServiceProvision" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6341,48 +6402,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "Repair Impairments" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPurpose", + "@id": "https://w3id.org/dpv/owl#HashMessageAuthenticationCode", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Purpose" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6390,6 +6447,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6399,41 +6461,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@value": "Hash-based Message Authentication Code (HMAC)" } ] }, { - "@id": "https://w3id.org/dpv/owl#Impact", + "@id": "https://w3id.org/dpv/owl#ChallengingProcessOutput", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6443,7 +6491,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6455,38 +6503,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Involvement where entity can challenge the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" + "@value": "Challenging Process Output" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv/owl#FederatedLocations", "@type": [ + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6496,7 +6550,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6508,27 +6562,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Federated Locations" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataControllerContract", + "@id": "https://w3id.org/dpv/owl#DistributedSystemSecurity", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6538,7 +6603,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6550,44 +6615,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller Contract" + "@value": "Distributed System Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv/owl#ChallengingProcess", "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EvaluationScoring", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6597,7 +6645,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EvaluationScoring" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6609,32 +6657,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Involvement where entity can challenge the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "Challenging Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" } ] }, { - "@id": "https://w3id.org/dpv/owl#Monitor", + "@id": "https://w3id.org/dpv/owl#hasJurisdiction", "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Location" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6642,11 +6700,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Consult" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6656,36 +6709,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "Indicates applicability of specified jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "has jurisdiction" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSensitivityLevel", + "@id": "https://w3id.org/dpv/owl#Certification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#SensitivityLevel" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6693,6 +6747,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#CertificationSeal" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6702,37 +6761,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated level of sensitivity" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sensitivity level" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#SensitivityLevel" + "@value": "Certification" } ] }, { - "@id": "https://w3id.org/dpv/owl#Patient", + "@id": "https://w3id.org/dpv/owl#ConsentRequestDeferred", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6742,7 +6802,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6754,38 +6814,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Consent Request Deferred" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ] }, { - "@id": "https://w3id.org/dpv/owl#Counterterrorism", + "@id": "https://w3id.org/dpv/owl#Align", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6795,7 +6856,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6807,44 +6868,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counterterrorism" + "@value": "Align" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConditionalAutomation", + "@id": "https://w3id.org/dpv/owl#WirelessSecurityProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AutomationLevel", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6854,54 +6909,43 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Wireless Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv/owl#NaturalPerson", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6909,9 +6953,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6923,18 +6967,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "A human" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Natural Person" } ] }, @@ -6992,20 +7031,16 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Data", + "@id": "https://w3id.org/dpv/owl#OptingInToProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7013,6 +7048,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7022,43 +7062,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Involvement where entity can opt-in to specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data" + "@value": "Opting in to Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#AutomationLevel", + "@id": "https://w3id.org/dpv/owl#MakeAvailable", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7068,44 +7098,39 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of degree or level of automation associated with specified context" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept was called 'Automation' in previous versions" + "@value": "Make Available" } ] }, { - "@id": "https://w3id.org/dpv/owl#CollectedData", + "@id": "https://w3id.org/dpv/owl#ReversingProcessEffects", "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7115,7 +7140,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7127,41 +7152,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained by collecting it from a source" + "@value": "Involvement where entity can reverse effects of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Data" + "@value": "Reversing Process Effects" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasProhibition", + "@id": "https://w3id.org/dpv/owl#Aggregate", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Prohibition" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7169,9 +7197,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRule" + "@id": "https://w3id.org/dpv/owl#Alter" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7183,52 +7211,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "to aggregate data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has prohibition" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "Aggregate" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/owl#Prohibition" + "@language": "en", + "@value": "svpr:Aggregate" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyNotice", + "@id": "https://w3id.org/dpv/owl#IdentifyingPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0018" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0025" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -7236,7 +7240,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7248,26 +7252,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Identifying Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferRecord", + "@id": "https://w3id.org/dpv/owl#Reward", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -7283,7 +7293,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/owl#Compensation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7295,38 +7305,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data transfer activities" + "@value": "Reward provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Record" + "@value": "Reward" } ] }, { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods", + "@id": "https://w3id.org/dpv/owl#hasSeverity", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Severity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7334,11 +7342,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7348,32 +7351,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "has severity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Severity" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSecurityManagement", + "@id": "https://w3id.org/dpv/owl#Screen", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7383,10 +7391,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7398,38 +7403,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data security" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Security Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" + "@value": "Screen" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentRecord", + "@id": "https://w3id.org/dpv/owl#AuthorityUninformed", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7439,7 +7438,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/owl#EntityUninformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7451,32 +7450,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a security incident" + "@value": "Status indicating Authority is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Record" + "@value": "Authority Uninformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingleSignOn", + "@id": "https://w3id.org/dpv/owl#CollectedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7486,7 +7479,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7498,38 +7491,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Data that has been obtained by collecting it from a source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Collected Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv/owl#ConsentStatus", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GConsent,https://w3id.org/GConsent)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0026" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7539,7 +7545,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7551,51 +7557,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Consent Status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ] }, { - "@id": "https://w3id.org/dpv/owl#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv/owl#Sector", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0010" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7607,30 +7609,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" + "@value": "Sector" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + "@language": "en", + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ] }, { - "@id": "https://w3id.org/dpv/owl#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#SensitivityLevel", "@type": [ - "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -7642,7 +7639,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7652,7 +7649,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7664,32 +7661,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Scale Of Data Subjects" + "@value": "Sensitivity Level" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImprovePublicServices", + "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7699,7 +7702,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7711,32 +7714,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Public Services" + "@value": "Consultation with Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#Licence", + "@id": "https://w3id.org/dpv/owl#RequestRejected", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.10" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7746,7 +7749,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ContractualTerms" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7758,27 +7761,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" + "@value": "State of a request being rejected towards non-fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Licence" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "odrl:Offer" + "@value": "Request Rejected" } ] }, { - "@id": "https://w3id.org/dpv/owl#Unlawful", + "@id": "https://w3id.org/dpv/owl#MaterialDamage", "@type": [ - "https://w3id.org/dpv/owl#Lawfulness", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -7789,7 +7786,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7799,7 +7796,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@id": "https://w3id.org/dpv/owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7811,34 +7808,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unlawful" + "@value": "Material Damage" } ] }, { - "@id": "https://w3id.org/dpv/owl#SocialMediaMarketing", + "@id": "https://w3id.org/dpv/owl#StatisticalConfidentialityAgreement", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -7846,7 +7832,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Marketing" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7858,33 +7844,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing through social media" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Marketing" + "@value": "Statistical Confidentiality Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecertificationPolicy", + "@id": "https://w3id.org/dpv/owl#CustomerClaimsManagement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7894,7 +7885,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7906,20 +7897,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Re-certification Policy" + "@value": "Customer Claims Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#Assessment", + "@id": "https://w3id.org/dpv/owl#SmallDataVolume", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -7931,7 +7922,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7941,7 +7932,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7953,43 +7944,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "Small Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonProfitOrganisation", + "@id": "https://w3id.org/dpv/owl#hasRule", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Context" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@id": "https://w3id.org/dpv/owl#Rule" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7997,11 +7986,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8011,37 +7995,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Profit Organisation" + "@value": "has rule" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Rule" } ] }, { - "@id": "https://w3id.org/dpv/owl#RegionalAuthority", + "@id": "https://w3id.org/dpv/owl#hasLegalMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#LegalMeasure" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8049,9 +8037,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8063,33 +8051,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "Indicates use or applicability of Legal measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Authority" + "@value": "has legal measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#LegalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#Disclose", + "@id": "https://w3id.org/dpv/owl#Generate", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8099,7 +8091,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8111,59 +8103,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "Generate" } ] }, { - "@id": "https://w3id.org/dpv/owl#Processing", + "@id": "https://w3id.org/dpv/owl#Assessment", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2021-09-08" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0014" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0011" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0005" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8175,38 +8150,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operations or 'processing' performed on data" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyProcessing" + "@value": "Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#Expected", + "@id": "https://w3id.org/dpv/owl#SafeguardForDataTransfer", "@type": [ - "https://w3id.org/dpv/owl#ExpectationStatus", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8216,7 +8185,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ExpectationStatus" + "@id": "https://w3id.org/dpv/owl#Safeguard" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8228,32 +8197,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was expected" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expected" + "@value": "Safeguard for Data Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#AsylumSeeker", + "@id": "https://w3id.org/dpv/owl#isApplicableFor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Scope" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8261,11 +8234,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8275,38 +8243,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Indicates the concept or information is applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "is applicable for" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentInvalidated", + "@id": "https://w3id.org/dpv/owl#Technology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8314,11 +8280,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8328,44 +8289,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Technology" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ] }, { - "@id": "https://w3id.org/dpv/owl#HomomorphicEncryption", + "@id": "https://w3id.org/dpv/owl#MaintainFraudDatabase", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8375,7 +8330,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8387,41 +8342,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Maintain Fraud Database" } ] }, { - "@id": "https://w3id.org/dpv/owl#Risk", + "@id": "https://w3id.org/dpv/owl#CannotReverseProcessEffects", "@type": [ + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2024-05-11" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8433,44 +8384,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" + "@value": "Involvement where entity cannot reverse effects of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" + "@value": "Cannot Reverse Process Effects" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" + "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" } ] }, { - "@id": "https://w3id.org/dpv/owl#UseSyntheticData", + "@id": "https://w3id.org/dpv/owl#ConsentManagement", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "DGA 12.n" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8480,7 +8431,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#PermissionManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8492,63 +8443,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv-owl.html" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@value": "Consent Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControllerInformed", + "@id": "https://w3id.org/dpv/owl#PrimaryImportance", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Importance", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-02-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8558,7 +8478,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformed" + "@id": "https://w3id.org/dpv/owl#Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8570,36 +8490,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Controller has been informed about the specified context" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller Informed" + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasConsentStatus", + "@id": "https://w3id.org/dpv/owl#Recipient", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" + "@value": "Axel Polleres, Javier Fernández" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-05-21" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8607,6 +8539,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8616,36 +8553,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "Entities that receive data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent status" + "@value": "Recipient" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" + "@language": "en", + "@value": "spl:AnyRecipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor." } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditStatus", + "@id": "https://w3id.org/dpv/owl#ConfidentialityAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@language": "en", + "@value": "DGA 3.1.a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8655,7 +8595,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8667,26 +8607,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "Confidentiality Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalSecureStorage", + "@id": "https://w3id.org/dpv/owl#SubsidiaryLegalEntity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -8695,12 +8634,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-171" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -8708,7 +8641,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8720,21 +8653,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" + "@value": "A legal entity that operates as a subsidiary of another legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Secure Storage" + "@value": "Subsidiary Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestUnfulfilled", + "@id": "https://w3id.org/dpv/owl#DataBreachImpactAssessment", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8745,7 +8678,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-04-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8755,7 +8688,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8767,21 +8700,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being unfulfilled" + "@value": "Impact Assessment concerning the consequences and impacts of a data breach" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Unfulfilled" + "@value": "Data Breach Impact Assessment (DBIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv/owl#HomomorphicEncryption", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8808,7 +8747,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8820,21 +8759,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Homomorphic Encryption" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestInitiated", + "@id": "https://w3id.org/dpv/owl#EncryptionInUse", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8845,7 +8784,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8855,7 +8794,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8867,38 +8806,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being initiated" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Initiated" + "@value": "Encryption in Use" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv/owl#hasGeographicCoverage", "@type": [ - "https://w3id.org/dpv/owl#DataSubjectDataSource", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8906,9 +8843,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource" + "@id": "https://w3id.org/dpv/owl#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8920,32 +8857,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Indicate the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "has geographic coverage" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasIntention", + "@id": "https://w3id.org/dpv/owl#DataBreachRecord", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#IntentionStatus" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -8955,7 +8887,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8963,9 +8895,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8977,43 +8909,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether the specified context was intended or unintended" + "@value": "Record of a data breach incident" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has intention" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#IntentionStatus" + "@value": "Data Breach Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#RemoteLocation", + "@id": "https://w3id.org/dpv/owl#Transfer", "@type": [ - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/examples/owl#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9023,7 +8950,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationLocality" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9035,31 +8962,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale", + "@id": "https://w3id.org/dpv/owl#RightsFulfillment", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9069,7 +9003,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@id": "https://w3id.org/dpv/owl#LegalObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9081,41 +9015,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Purposes associated with the fulfillment of rights specified in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Rights Fulfillment" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRiskLevel", + "@id": "https://w3id.org/dpv/owl#hasAddress", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskLevel" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9132,41 +9067,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" + "@value": "has address" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskLevel" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#Lawfulness", + "@id": "https://w3id.org/dpv/owl#hasIndicationMethod", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9174,11 +9104,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9188,32 +9113,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "has indication method" } ] }, { - "@id": "https://w3id.org/dpv/owl#Notification", + "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing", "@type": [ + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9223,7 +9154,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9235,38 +9166,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification represents the provision of a notice i.e. notifying" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification" + "@value": "Consent Status Valid for Processing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice" + "@value": "Practically, given consent is the only valid state for processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv/owl#ConsentInvalidated", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9276,7 +9213,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9288,42 +9225,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Consent Invalidated" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCitizen", + "@id": "https://w3id.org/dpv/owl#isImplementedUsingTechnology", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Technology" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-01-26" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9335,33 +9283,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Citizen" + "@value": "is implemented using technology" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#DataInventoryManagement", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "https://w3id.org/dpv/owl#Technology" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#SensitiveData", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { @@ -9370,7 +9317,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9382,33 +9329,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data inventory or a data asset list" + "@value": "Data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Inventory Management" + "@value": "SensitiveData" } ] }, { - "@id": "https://w3id.org/dpv/owl#Destruct", + "@id": "https://w3id.org/dpv/owl#ConsentControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9418,7 +9358,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Remove" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9430,32 +9370,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Consent Control" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachImpactAssessment", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForIntervention", "@type": [ + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-15" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9465,7 +9406,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9477,57 +9418,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment concerning the consequences and impacts of a data breach" + "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Impact Assessment (DBIA)" + "@value": "Human Involvement for intervention" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" + "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPermission", + "@id": "https://w3id.org/dpv/owl#hasActiveEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Permission" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" + "@value": "2024-05-11" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#hasRule" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9539,42 +9465,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "indicates the entity is actively involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "has active entity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Permission" + "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceAssessment", + "@id": "https://w3id.org/dpv/owl#NotInvolved", "@type": [ + "https://w3id.org/dpv/owl#InvolvementStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9584,7 +9505,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#InvolvementStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9596,91 +9517,69 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" + "@value": "Status indicating the specified context is 'not' involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Assessment" + "@value": "Not Involved" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentGiven", + "@id": "https://w3id.org/dpv/owl#Purpose", "@type": [ - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/examples/owl#E0010" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/examples/owl#E0004" + }, { - "@language": "en", - "@value": "The state where consent has been given" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/examples/owl#E0014" + }, { - "@language": "en", - "@value": "Consent Given" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "@id": "https://w3id.org/dpv/examples/owl#E0001" + }, { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ExpressedConsent", - "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ + "@id": "https://w3id.org/dpv/examples/owl#E0009" + }, { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/examples/owl#E0003" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@id": "https://w3id.org/dpv/examples/owl#E0006" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0002" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9688,11 +9587,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#InformedConsent" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9702,38 +9596,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "Purpose or (broader) Goal associated with data or technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyPurpose" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR" } ] }, { - "@id": "https://w3id.org/dpv/owl#Compensation", + "@id": "https://w3id.org/dpv/owl#GeneratedData", "@type": [ - "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9743,7 +9637,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Benefit" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9755,18 +9649,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compensation provided (as an impact)" + "@value": "Data that has been obtained through generation or creation as a source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compensation" + "@value": "Generated Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#DecentralisedLocations", + "@id": "https://w3id.org/dpv/owl#RandomLocation", "@type": [ "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9808,33 +9702,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Random Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#Erase", + "@id": "https://w3id.org/dpv/owl#NotificationCompleted", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9844,7 +9737,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Remove" + "@id": "https://w3id.org/dpv/owl#NotificationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9856,38 +9749,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data from existence i.e. without the possibility of retrieval" + "@value": "Status indicating notification(s) are completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Notification Completed" } ] }, { - "@id": "https://w3id.org/dpv/owl#Derive", + "@id": "https://w3id.org/dpv/owl#hasService", "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv/owl#Service" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0014" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9895,11 +9786,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Obtain" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9909,50 +9795,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "Indicates associated with the specified service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Derive" + "@value": "has service" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@id": "https://w3id.org/dpv/owl#Service" } ] }, { - "@id": "https://w3id.org/dpv/owl#Authentication-ABC", + "@id": "https://w3id.org/dpv/owl#DiscloseByTransmission", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9962,7 +9836,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9974,91 +9848,83 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Disclose by Transmission" } ] }, { - "@id": "https://w3id.org/dpv/owl#Deidentification", + "@id": "https://w3id.org/dpv/owl#hasConsequenceOn", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-11-24" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "has consequence on" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord", + "@id": "https://w3id.org/dpv/owl#ProtectionOfNationalSecurity", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@language": "en", + "@value": "DGA 1.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10068,7 +9934,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10080,42 +9946,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data processing, whether ex-ante or ex-post" + "@value": "Purposes associated with the protection of national security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Record" + "@value": "Protection of National Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDuration", + "@id": "https://w3id.org/dpv/owl#PhysicalAuthorisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Duration" - } + "https://w3id.org/dpv/owl#PhysicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "NIST SP 800-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10123,6 +9985,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10132,31 +9999,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Physical implementation of authorisation e.g. by stamping a visitor pass" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Duration" + "@value": "Physical Authorisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasInvolvementStatus", + "@id": "https://w3id.org/dpv/owl#SecurityAssessment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -10166,7 +10024,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10174,9 +10038,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#RiskAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10188,37 +10052,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the involvement status for the specified context" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has involvement status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus" + "@value": "Security Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject", + "@id": "https://w3id.org/dpv/owl#PersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10228,7 +10098,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10240,38 +10110,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyData" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthorityInformed", + "@id": "https://w3id.org/dpv/owl#MessageAuthenticationCodes", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10281,7 +10163,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformed" + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10293,32 +10175,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Authority has been informed about the specified context" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority Informed" + "@value": "Message Authentication Codes (MAC)" } ] }, { - "@id": "https://w3id.org/dpv/owl#EnterIntoContract", + "@id": "https://w3id.org/dpv/owl#PhysicalSecureStorage", "@type": [ + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-171" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10328,7 +10216,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10340,38 +10228,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Physical Secure Storage" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachNotification", + "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10381,7 +10257,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10393,32 +10269,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "Involvement where entity is 'passively' or 'not actively' involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notification" + "@value": "Entity Passive Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicInterest", + "@id": "https://w3id.org/dpv/owl#CannotCorrectProcessInput", "@type": [ + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10428,7 +10299,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10440,67 +10311,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "Involvement where entity cannot correct input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Cannot Correct Process Input" } ] }, { - "@id": "https://w3id.org/dpv/owl#Location", + "@id": "https://w3id.org/dpv/owl#SecurityProcedure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0011" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10510,7 +10346,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10522,25 +10358,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Location" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@value": "Security Procedure" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalData", + "@id": "https://w3id.org/dpv/owl#RequestRequiresAction", "@type": [ + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -10552,19 +10383,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10574,7 +10393,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10586,37 +10405,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "State of a request requiring an action to be performed from another party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" + "@value": "Request Requires Action" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasDataSubject", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "spl:AnyData" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Service", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10624,9 +10448,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10638,44 +10462,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A service is a process where one entity provides some benefit or assistance to another entity" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service" + "@value": "has data subject" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRequested", + "@id": "https://w3id.org/dpv/owl#AutomationLevel", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10685,56 +10513,55 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "Indication of degree or level of automation associated with specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Automation Level" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "This concept was called 'Automation' in previous versions" } ] }, { - "@id": "https://w3id.org/dpv/owl#VirtualisationSecurity", + "@id": "https://w3id.org/dpv/owl#ServiceProvision", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@id": "https://w3id.org/dpv/examples/owl#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10744,7 +10571,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10756,20 +10583,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/owl#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv/owl#DataQualityImprovement", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -10781,7 +10608,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10791,7 +10618,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#DataQualityManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10803,26 +10630,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" + "@value": "Measures associated with improvement of data quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Data Quality Improvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#PassiveRight", + "@id": "https://w3id.org/dpv/owl#EvaluationOfIndividuals", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Right", + "https://w3id.org/dpv/owl#EvaluationScoring", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -10831,6 +10658,18 @@ "@value": "2022-10-22" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -10838,7 +10677,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Right" + "@id": "https://w3id.org/dpv/owl#EvaluationScoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10850,38 +10689,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passive Right" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." + "@value": "Evaluation of Individuals" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBackupProtocols", + "@id": "https://w3id.org/dpv/owl#ConformanceStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10891,7 +10723,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10903,53 +10735,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Conformance Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRecipient", + "@id": "https://w3id.org/dpv/owl#ConsentExpired", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Recipient" - } + "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10957,9 +10774,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10971,48 +10788,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Data" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" + "@value": "Consent Expired" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates the Recipient of a Right Exercise Activity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProtectionOfPublicSecurity", + "@id": "https://w3id.org/dpv/owl#DigitalRightsManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 3.2(d)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11022,7 +10835,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11034,37 +10847,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of public security" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of Public Security" + "@value": "Digital Rights Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#GeneratedPersonalData", + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11074,10 +10881,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InferredData" - }, - { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11089,38 +10893,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "Data Protection Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv/owl#DataProtectionTraining", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11130,7 +10934,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11142,43 +10946,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving existing products and services" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Data Protection Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer", + "@id": "https://w3id.org/dpv/owl#hasPersonalDataHandling", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Paul Ryan" + "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11186,11 +10983,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Representative" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11200,47 +10992,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "Indicates association with Personal Data Handling" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "has personal data handling" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasConsequence", + "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Consequence" - } + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11252,37 +11044,68 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" + "@value": "Fraud Prevention and Detection" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Removed plural suffix for consistency" + "@value": "svpu:Government" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#InferredData", + "@id": "https://w3id.org/dpv/owl#Organisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11292,7 +11115,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11304,38 +11127,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through inferences of other data" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Data" + "@value": "Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#AsymmetricCryptography", + "@id": "https://w3id.org/dpv/owl#hasProhibition", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Context" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@id": "https://w3id.org/dpv/owl#Prohibition" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11343,9 +11169,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11357,32 +11183,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "has prohibition" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Prohibition" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice", + "@id": "https://w3id.org/dpv/owl#hasConsentStatus", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ConsentStatus" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11390,11 +11230,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Notice" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11404,20 +11239,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about security incident(s)" + "@value": "Specifies the state or status of consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notice" + "@value": "has consent status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#Query", + "@id": "https://w3id.org/dpv/owl#LargeDataVolume", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -11439,7 +11279,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consult" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11451,18 +11291,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Large Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonnelHiring", + "@id": "https://w3id.org/dpv/owl#VendorRecordsManagement", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11470,13 +11310,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11486,7 +11332,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11498,18 +11344,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of hiring processes of personnel" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Vendor Records Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingularFrequency", + "@id": "https://w3id.org/dpv/owl#OftenFrequency", "@type": [ "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11551,32 +11397,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "Often Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#Adult", + "@id": "https://w3id.org/dpv/owl#PrivateInformationRetrieval", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11586,7 +11438,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11598,38 +11450,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "Private Information Retrieval" } ] }, { - "@id": "https://w3id.org/dpv/owl#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv/owl#Record", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11639,7 +11486,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11651,32 +11498,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationCompleted", + "@id": "https://w3id.org/dpv/owl#hasLikelihood", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#NotificationStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Likelihood" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11684,11 +11535,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11698,38 +11544,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are completed" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Completed" + "@value": "has likelihood" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv/owl#StandardsConformance", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11739,7 +11590,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11751,32 +11602,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Standards Conformance" } ] }, { - "@id": "https://w3id.org/dpv/owl#Modify", + "@id": "https://w3id.org/dpv/owl#Seal", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11786,7 +11637,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Alter" + "@id": "https://w3id.org/dpv/owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11798,36 +11649,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Seal" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasScope", + "@id": "https://w3id.org/dpv/owl#WithdrawingFromProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scope" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11835,6 +11677,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11844,43 +11691,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Involvement where entity can withdraw a previously given assent from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scope" + "@value": "Withdrawing from Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportExchangeOfViews", + "@id": "https://w3id.org/dpv/owl#Consumer", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11890,7 +11726,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11902,32 +11738,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Exchange of Views" + "@value": "Consumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv/owl#DataPublishedByDataSubject", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubjectDataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11937,7 +11779,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11949,36 +11791,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Data published by Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasContact", + "@id": "https://w3id.org/dpv/owl#Observe", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11986,6 +11830,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Obtain" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11995,42 +11844,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Observe" } ] }, { - "@id": "https://w3id.org/dpv/owl#WithdrawingFromProcess", + "@id": "https://w3id.org/dpv/owl#hasDuration", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Duration" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12042,32 +11896,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can withdraw a previously given assent from specified context" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Withdrawing from Process" + "@value": "has duration" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#Intended", + "@id": "https://w3id.org/dpv/owl#Immigrant", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#IntentionStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12077,7 +11936,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#IntentionStatus" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12089,31 +11948,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was intended" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intended" + "@value": "Immigrant" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLegalMeasure", + "@id": "https://w3id.org/dpv/owl#Detriment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Impact", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#LegalMeasure" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12121,9 +11981,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12135,27 +11995,29 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Legal measure" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#LegalMeasure" + "@value": "Detriment" } ] }, { - "@id": "https://w3id.org/dpv/owl#SensitiveData", + "@id": "https://w3id.org/dpv/owl#CannotCorrectProcessOutput", "@type": [ + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -12163,7 +12025,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12175,36 +12037,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed sensitive" + "@value": "Involvement where entity cannot correct the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SensitiveData" + "@value": "Cannot Correct Process Output" } ] }, { - "@id": "https://w3id.org/dpv/owl#isApplicableFor", + "@id": "https://w3id.org/dpv/owl#ProcessingContext", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scope" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12212,6 +12069,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12221,27 +12083,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept or information is applicable for specified context" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is applicable for" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scope" + "@value": "Processing Context" } ] }, { - "@id": "https://w3id.org/dpv/owl#RegionalScale", + "@id": "https://w3id.org/dpv/owl#hasAssessment", "@type": [ - "https://w3id.org/dpv/owl#GeographicCoverage", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Assessment" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -12251,7 +12112,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12259,9 +12120,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12273,38 +12134,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Indicates a relevant assessment associated with the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Scale" + "@value": "has assessment" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonnelManagement", + "@id": "https://w3id.org/dpv/owl#VariableLocation", "@type": [ + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12314,7 +12180,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanResourceManagement" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12326,32 +12192,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Variable Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractPerformance", + "@id": "https://w3id.org/dpv/owl#Notice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12361,7 +12232,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12373,27 +12244,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataControllerDataSource", + "@id": "https://w3id.org/dpv/owl#hasNotice", "@type": [ - "https://w3id.org/dpv/owl#DataSource", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Notice" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12401,9 +12287,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12415,44 +12301,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller as Data Source" + "@value": "has notice" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation", + "@id": "https://w3id.org/dpv/owl#SmallScaleProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12462,33 +12341,32 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Deidentification" + "@id": "https://w3id.org/dpv/owl#ProcessingScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymisation" + "@value": "Small Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceMonitoring", + "@id": "https://w3id.org/dpv/owl#GeneratedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12499,13 +12377,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12515,7 +12393,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#InferredData" + }, + { + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12527,38 +12408,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Generated Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking", + "@id": "https://w3id.org/dpv/owl#LocalEnvironmentScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12568,7 +12449,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12580,33 +12461,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting entities, including individuals, in making decisions" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Entity Decision Making" + "@value": "Local Environment Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" } ] }, { - "@id": "https://w3id.org/dpv/owl#Profiling", + "@id": "https://w3id.org/dpv/owl#ServiceOptimisation", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12616,7 +12502,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12628,35 +12514,35 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "Purposes associated with optimisation of services or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" + "@value": "Service Optimisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyByDefault", + "@id": "https://w3id.org/dpv/owl#DataGovernance", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" @@ -12669,7 +12555,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12681,36 +12567,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" + "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Data Governance" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPersonalData", + "@id": "https://w3id.org/dpv/owl#Collect", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@id": "https://w3id.org/dpv/examples/owl#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12718,9 +12606,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasData" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12732,43 +12620,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" + "@value": "Collect" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@language": "en", + "@value": "svpr:Collect" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocationLocality", + "@id": "https://w3id.org/dpv/owl#PIA", "@type": [ - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12778,7 +12661,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12790,32 +12673,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "Impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "Privacy Impact Assessment (PIA)" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv/owl#QuantumCryptography", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12825,10 +12714,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Advertising" - }, - { - "@id": "https://w3id.org/dpv/owl#Personalisation" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12840,31 +12726,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertising" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageDeletion", + "@id": "https://w3id.org/dpv/owl#SingularFrequency", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12874,7 +12767,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12886,32 +12779,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Singular Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProtectionOfNationalSecurity", + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 1.5" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12921,7 +12814,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12933,36 +12826,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of national security" + "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of National Security" + "@value": "Physical Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv/owl#Assess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12970,9 +12859,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12984,26 +12873,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@value": "Assess" } ] }, { - "@id": "https://w3id.org/dpv/owl#MonitoringPolicy", + "@id": "https://w3id.org/dpv/owl#NonMaterialDamage", "@type": [ + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13014,19 +12898,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13036,7 +12908,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13048,31 +12920,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policy" + "@value": "Non-Material Damage" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingScale", + "@id": "https://w3id.org/dpv/owl#LegalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.j" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13082,7 +12961,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13094,27 +12973,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@value": "Legal Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#Authentication-PABC", + "@id": "https://w3id.org/dpv/owl#RegulatorySandbox", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13125,13 +12998,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-05-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation,https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13141,7 +13014,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/owl#Safeguard" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13153,31 +13026,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Regulatory Sandbox" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv/owl#hasIdentifier", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13185,11 +13058,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13199,44 +13067,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "has identifier" } ] }, { - "@id": "https://w3id.org/dpv/owl#Autonomous", + "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AutomationLevel", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13246,50 +13102,50 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Autonomous" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Customer Relationship Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv/owl#Display", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13299,7 +13155,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13311,21 +13167,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" + "@value": "to present or show data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Display" } ] }, { - "@id": "https://w3id.org/dpv/owl#Personalisation", + "@id": "https://w3id.org/dpv/owl#IncorrectData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13336,7 +13191,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13346,7 +13201,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13358,38 +13213,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Data that is known to be incorrect or inconsistent with some requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Incorrect Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#PaymentManagement", + "@id": "https://w3id.org/dpv/owl#FixedSingularLocation", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13399,7 +13254,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13411,18 +13266,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Fixed Singular Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#DigitalLiteracy", + "@id": "https://w3id.org/dpv/owl#DataJurisdictionPolicy", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13436,7 +13291,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13446,7 +13301,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13458,32 +13313,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications" + "@value": "Policy specifying jurisdictional requirements for data processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Literacy" + "@value": "Data Jurisdiction Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonMaterialDamage", + "@id": "https://w3id.org/dpv/owl#ContractPerformance", "@type": [ - "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13493,7 +13354,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Damage" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13505,32 +13366,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "Contract Performance" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv/owl#PersonalDataHandling", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -13539,6 +13399,32 @@ "@value": "2023-12-10" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0007" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0028" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0008" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0014" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -13546,59 +13432,59 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" + "@value": "An abstract concept describing 'personal data handling'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "Personal Data Handling" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." + "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataVolume", + "@id": "https://w3id.org/dpv/owl#Risk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0029" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13610,20 +13496,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" + "@value": "Risk" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#NearlyGlobalScale", + "@id": "https://w3id.org/dpv/owl#SingularDataVolume", "@type": [ - "https://w3id.org/dpv/owl#GeographicCoverage", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -13645,7 +13537,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13657,33 +13549,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nearly Global Scale" + "@value": "Singular Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#Retrieve", + "@id": "https://w3id.org/dpv/owl#TechnicalServiceProvision", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13693,7 +13584,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13705,38 +13596,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Technical Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachNotifice", + "@id": "https://w3id.org/dpv/owl#ServiceRegistration", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13746,7 +13631,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13758,27 +13643,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notice" + "@value": "Service Registration" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ] }, { - "@id": "https://w3id.org/dpv/owl#Use", + "@id": "https://w3id.org/dpv/owl#EvaluationScoring", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Piero Bonatti" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ @@ -13794,7 +13689,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13806,36 +13701,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "Evaluation and Scoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPolicy", + "@id": "https://w3id.org/dpv/owl#ConfidentialData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Policy" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@language": "en", + "@value": "DGA 5.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13843,9 +13728,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13857,37 +13742,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Data deemed confidential" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Policy" + "@value": "ConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13897,7 +13777,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#Personalisation" + }, + { + "@id": "https://w3id.org/dpv/owl#Advertising" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13909,44 +13792,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "Personalised Advertising" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportInformedConsentDecision", + "@id": "https://w3id.org/dpv/owl#Anonymise", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.15" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13956,7 +13828,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13968,93 +13840,60 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting individuals with making a decision regarding their informed consent" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Informed Consent Decision" + "@value": "Anonymise" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Anonymise" } ] }, { - "@id": "https://w3id.org/dpv/owl#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv/owl#DPIA", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#CreditChecking" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "2020-11-04" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Purposes associated with maintaining a Credit Checking Database" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Status" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "GDPR Art. 35" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14066,54 +13905,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" + "@value": "Data Protection Impact Assessment (DPIA)" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates the status of a Right Exercise Activity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Status" + "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanResourceManagement", + "@id": "https://w3id.org/dpv/owl#Justification", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14123,7 +13945,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14135,37 +13957,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resource Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "Justification" } ] }, { - "@id": "https://w3id.org/dpv/owl#Technology", + "@id": "https://w3id.org/dpv/owl#ReviewImpactAssessment", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14173,6 +13990,14 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv/owl#ReviewProcedure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14182,26 +14007,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "Review Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestStatusQuery", + "@id": "https://w3id.org/dpv/owl#EffectivenessDeterminationProcedures", "@type": [ - "https://w3id.org/dpv/owl#RequestStatus", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -14213,7 +14032,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14223,7 +14048,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14235,32 +14060,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's status being queried" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status Query" + "@value": "Effectiveness Determination Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#Reward", + "@id": "https://w3id.org/dpv/owl#StorageDeletion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14270,7 +14094,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Compensation" + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14282,32 +14106,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Reward provided as compensation (as an impact)" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reward" + "@value": "Storage Deletion" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceRegistration", + "@id": "https://w3id.org/dpv/owl#SporadicFrequency", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14317,7 +14147,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14329,27 +14159,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with registering users and collecting information required for providing a service" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Registration" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "Sporadic Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestFulfilled", + "@id": "https://w3id.org/dpv/owl#Process", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14357,22 +14180,11 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#RequestStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14382,36 +14194,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being fulfilled" + "@value": "An action, activity, or method" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Fulfilled" + "@value": "Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNotice", + "@id": "https://w3id.org/dpv/owl#hasApplicability", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#Applicability" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14419,11 +14231,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14433,37 +14240,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" + "@value": "has applicability" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#Applicability" } ] }, { - "@id": "https://w3id.org/dpv/owl#Compliant", + "@id": "https://w3id.org/dpv/owl#Share", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ComplianceStatus", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14473,7 +14281,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14485,36 +14293,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Share" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasJurisdiction", + "@id": "https://w3id.org/dpv/owl#RightFulfilmentNotice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Location" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14522,6 +14326,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Notice" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14531,25 +14340,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "Notice provided regarding fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has jurisdiction" + "@value": "Right Fulfilment Notice" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus", + "@id": "https://w3id.org/dpv/owl#TargetedAdvertising", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14560,7 +14371,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14570,7 +14381,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14582,37 +14393,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "Targeted Advertising" } ] }, { - "@id": "https://w3id.org/dpv/owl#EvaluationScoring", + "@id": "https://w3id.org/dpv/owl#Consult", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14622,7 +14429,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14634,22 +14441,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Consult" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Query" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalSurveillance", + "@id": "https://w3id.org/dpv/owl#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -14659,13 +14476,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-171" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14673,9 +14484,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14687,32 +14498,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physically monitoring areas via surveillance" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Surveillance" + "@value": "has data subject scale" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveTransportMobility", + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14722,7 +14538,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14734,20 +14550,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Transport and Mobility" + "@value": "Vulnerable Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceProvider", + "@id": "https://w3id.org/dpv/owl#NotificationNotNeeded", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14758,7 +14581,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14768,7 +14591,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#NotificationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14780,32 +14603,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The entity that provides a service" + "@value": "Status indicating notification(s) are not needed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provider" + "@value": "Notification Not Needed" } ] }, { - "@id": "https://w3id.org/dpv/owl#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#AnonymisedData", "@type": [ - "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14815,7 +14637,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14827,33 +14649,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Of Data Subjects" + "@value": "Anonymised Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForIntervention", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfController", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14863,7 +14690,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14875,38 +14702,67 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for intervention" + "@value": "Legitimate Interest of Controller" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#InferredData", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Data" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data that has been obtained through inferences of other data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Inferred Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#User", + "@id": "https://w3id.org/dpv/owl#SensitiveNonPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@language": "en", + "@value": "DGA 30(a)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14916,7 +14772,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#SensitiveData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14928,46 +14784,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Non-personal data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "SensitiveNonPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImpactAssessment", + "@id": "https://w3id.org/dpv/owl#hasLegalBasis", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#hasAssessment" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14979,41 +14836,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an impact assessment associated with the specific context" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact assessment" + "@value": "has legal basis" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasConsequenceOn", + "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Consequence" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15021,6 +14874,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15030,43 +14888,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" + "@value": "Procedures for determining authorisation through permission or authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence on" + "@value": "Authorisation Procedure" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ] }, { - "@id": "https://w3id.org/dpv/owl#DocumentSecurity", + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15076,7 +14923,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15088,22 +14935,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Involvement of an entity in specific context where it is permitted or able to do something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "Entity Permissive Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#AutomatedScoringOfIndividuals", + "@id": "https://w3id.org/dpv/owl#hasComplianceStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ScoringOfIndividuals", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -15113,7 +14964,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15121,9 +14972,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15135,26 +14986,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated scoring of individuals" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Scoring of Individuals" + "@value": "has compliance status" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#RiskLevel", + "@id": "https://w3id.org/dpv/owl#PersonnelHiring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15165,7 +15016,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15173,6 +15024,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#PersonnelManagement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15182,27 +15038,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "Personnel Hiring" } ] }, { - "@id": "https://w3id.org/dpv/owl#EndToEndEncryption", + "@id": "https://w3id.org/dpv/owl#Consent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15213,13 +15063,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-04-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@id": "https://w3id.org/dpv/examples/owl#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0023" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0026" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0022" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15229,7 +15093,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15241,32 +15105,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Consent" } ] }, { - "@id": "https://w3id.org/dpv/owl#Citizen", + "@id": "https://w3id.org/dpv/owl#WebBrowserSecurity", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15276,7 +15146,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15288,20 +15158,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "WebBrowser Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#Damage", + "@id": "https://w3id.org/dpv/owl#CollectedPersonalData", "@type": [ - "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -15316,6 +15185,12 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -15323,7 +15198,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Impact" + "@id": "https://w3id.org/dpv/owl#PersonalData" + }, + { + "@id": "https://w3id.org/dpv/owl#CollectedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15335,32 +15213,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage" + "@value": "Collected Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecipientInformed", + "@id": "https://w3id.org/dpv/owl#Damage", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15370,7 +15254,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformed" + "@id": "https://w3id.org/dpv/owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15382,33 +15266,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Recipient has been informed about the specified context" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient Informed" + "@value": "Damage" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolved", + "@id": "https://w3id.org/dpv/owl#ConsentNotice", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15418,7 +15301,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#PrivacyNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15430,37 +15313,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are involved in the specified context" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." + "@value": "Consent Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageDuration", + "@id": "https://w3id.org/dpv/owl#EntityInformed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15470,10 +15348,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" - }, - { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15485,32 +15360,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of data" + "@value": "Status indicating entity has been informed about specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Entity Informed" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv/owl#hasDataExporter", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataExporter" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15518,9 +15397,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Consultation" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15532,32 +15411,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "has data exporter" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataExporter" } ] }, { - "@id": "https://w3id.org/dpv/owl#CombatClimateChange", + "@id": "https://w3id.org/dpv/owl#hasImpactAssessment", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15565,9 +15453,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#hasAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15579,43 +15467,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" + "@value": "Indicates an impact assessment associated with the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combat Climate Change" + "@value": "has impact assessment" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv/owl#DirectMarketing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15625,7 +15507,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15637,36 +15519,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic or Scientific Organisation" + "@value": "Direct Marketing" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasApplicability", + "@id": "https://w3id.org/dpv/owl#hasResidualRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#Risk" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15683,37 +15570,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicability" + "@value": "has residual risk" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#Risk" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDPO", + "@id": "https://w3id.org/dpv/owl#hasInformedStatus", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15721,9 +15617,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Consultation" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15735,38 +15631,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Indicates whether an entity was informed or uninformed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "has informed status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#EducationalTraining", + "@id": "https://w3id.org/dpv/owl#Combine", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15776,7 +15672,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15788,44 +15684,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Combine" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Aggregate" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotAutomated", + "@id": "https://w3id.org/dpv/owl#DerivedPersonalData", "@type": [ - "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15835,50 +15736,58 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#PersonalData" + }, + { + "@id": "https://w3id.org/dpv/owl#DerivedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Automated" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Derived" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is necessary here as there is no automation" + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ] }, { - "@id": "https://w3id.org/dpv/owl#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv/owl#Applicability", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15888,7 +15797,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15900,33 +15809,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" + "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Applicability" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." } ] }, { - "@id": "https://w3id.org/dpv/owl#Alter", + "@id": "https://w3id.org/dpv/owl#SupportContractNegotiation", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15936,7 +15856,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15948,38 +15868,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "Supporting entities, including individuals, with negotiating a contract and its terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Support Contract Negotiation" } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorRecordsManagement", + "@id": "https://w3id.org/dpv/owl#EntityInvolvement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15989,7 +15897,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VendorManagement" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16001,38 +15909,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing records and orders related to vendors" + "@value": "Involvement of an entity in specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Entity Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommercialResearch", + "@id": "https://w3id.org/dpv/owl#Citizen", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16042,10 +15944,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv/owl#CommercialPurpose" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16057,32 +15956,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Develop" + "@value": "Citizen" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasProcess", + "@id": "https://w3id.org/dpv/owl#LocalityScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Process" - } + "https://w3id.org/dpv/owl#GeographicCoverage", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -16092,7 +15981,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16100,6 +15989,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16109,25 +16003,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Process" + "@value": "Geographic coverage spanning a specific locality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has process" + "@value": "Locality Scale" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthorisationProtocols", + "@id": "https://w3id.org/dpv/owl#ConsequenceAsSideEffect", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -16139,13 +16033,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16155,7 +16043,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16167,22 +16055,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Consequence as Side-Effect" } ] }, { - "@id": "https://w3id.org/dpv/owl#MediumScaleProcessing", + "@id": "https://w3id.org/dpv/owl#hasNonPersonalDataProcess", "@type": [ - "https://w3id.org/dpv/owl#ProcessingScale", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -16192,7 +16084,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2023-12-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16200,11 +16092,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ProcessingScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16214,73 +16101,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Indicates association with a Non-Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#DerivedData", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Data" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Data that has been obtained through derivations of other data" + "@value": "has non-personal data process" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Derived Data" + "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv/owl#UnknownApplicability", + "@id": "https://w3id.org/dpv/owl#DisputeManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16290,7 +16147,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16302,38 +16159,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Applicability" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." + "@value": "Dispute Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv/owl#hasObligation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Obligation" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16341,9 +16201,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv/owl#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16355,32 +16215,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "has obligation" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#Member", + "@id": "https://w3id.org/dpv/owl#PrivacyPreservingProtocol", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16390,7 +16266,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16402,43 +16278,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Privacy Preserving Protocol" } ] }, { - "@id": "https://w3id.org/dpv/owl#DerivedPersonalData", + "@id": "https://w3id.org/dpv/owl#SporadicDataVolume", "@type": [ + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16448,59 +16313,44 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DerivedData" - }, - { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Derived Personal Data" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "svd:Derived" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@value": "Sporadic Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment", + "@id": "https://w3id.org/dpv/owl#Compliant", "@type": [ + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16510,7 +16360,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16522,27 +16372,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Compliant" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotReverseProcessOutput", + "@id": "https://w3id.org/dpv/owl#StorageCondition", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16552,7 +16411,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16564,32 +16423,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse output of specified context" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Output" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivelyInvolved", + "@id": "https://w3id.org/dpv/owl#hasContext", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#InvolvementStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16597,11 +16455,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16611,27 +16464,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'actively' involved" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Actively Involved" + "@value": "has context" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "An example of active involvement is a person directly using a system to enter information" + "@id": "https://w3id.org/dpv/owl#Context" } ] }, { - "@id": "https://w3id.org/dpv/owl#TrustedExecutionEnvironment", + "@id": "https://w3id.org/dpv/owl#Query", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16642,19 +16494,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16664,7 +16504,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16676,32 +16516,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environment" + "@value": "Query" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationOngoing", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForDecision", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#NotificationStatus", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-06" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16711,7 +16552,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16723,26 +16564,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are ongoing" + "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Ongoing" + "@value": "Human Involvement for decision" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "@id": "https://w3id.org/dpv/owl#DataStoragePolicy", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16752,7 +16605,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16764,38 +16617,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context where it is not permitted or able to do something" + "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Non-Permissive Involvement" + "@value": "Data Storage Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#PermissionManagement", + "@id": "https://w3id.org/dpv/owl#HardwareSecurityProtocols", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.n" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16805,7 +16658,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsManagement" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16817,38 +16670,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" + "@value": "Hardware Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConformanceAssessment", + "@id": "https://w3id.org/dpv/owl#CryptographicMethods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16858,7 +16711,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16870,32 +16723,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Assessment" + "@value": "Cryptographic Methods" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentNotice", + "@id": "https://w3id.org/dpv/owl#HugeDataVolume", "@type": [ + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16905,7 +16758,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PrivacyNotice" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16917,36 +16770,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Huge Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasData", + "@id": "https://w3id.org/dpv/owl#PaymentManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Data" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16954,6 +16803,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ServiceProvision" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16963,36 +16817,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Data" + "@value": "Payment Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv/owl#Harm", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-08-13" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17002,7 +16857,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17014,31 +16869,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Harm" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus", + "@id": "https://w3id.org/dpv/owl#CorrectingProcessInput", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17048,7 +16899,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17060,41 +16911,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "Involvement where entity can correct input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Correcting Process Input" } ] }, { - "@id": "https://w3id.org/dpv/owl#Scope", + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17106,21 +16963,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "has technical and organisational measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#EndlessDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", + "https://w3id.org/dpv/owl#Duration", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17134,6 +16996,12 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -17141,7 +17009,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17153,18 +17021,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Of Data Subjects" + "@value": "Endless Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerOrderManagement", + "@id": "https://w3id.org/dpv/owl#ProtectionOfIPR", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17172,19 +17040,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "DGA 3.1(c)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17194,7 +17056,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17206,32 +17068,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Purposes associated with the protection of intellectual property rights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Protection of Intellectual Property Rights" } ] }, { - "@id": "https://w3id.org/dpv/owl#AgeVerification", + "@id": "https://w3id.org/dpv/owl#StorageDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17241,7 +17102,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Verification" + "@id": "https://w3id.org/dpv/owl#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17253,38 +17117,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authenticating age or age related information as a form of security" + "@value": "Duration or temporal limitation on storage of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Verification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/" + "@value": "Storage Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#Benefit", + "@id": "https://w3id.org/dpv/owl#Unintended", "@type": [ - "https://w3id.org/dpv/owl#Impact", + "https://w3id.org/dpv/owl#IntentionStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17294,7 +17152,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Impact" + "@id": "https://w3id.org/dpv/owl#IntentionStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17306,43 +17164,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "Status indicating the specified context was unintended i.e. not intended" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" + "@value": "Unintended" } ] }, { - "@id": "https://w3id.org/dpv/owl#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv/owl#Anonymisation", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17352,54 +17211,43 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DecisionMaking" + "@id": "https://w3id.org/dpv/owl#Deidentification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@value": "Anonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv/owl#Lawfulness", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Rob Brennan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17407,9 +17255,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRepresentative" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17421,37 +17269,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" + "@value": "Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotRequired", + "@id": "https://w3id.org/dpv/owl#DataDeletionPolicy", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17461,7 +17304,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17473,37 +17316,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Policy regarding deletion of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Data Deletion Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataExporter", + "@id": "https://w3id.org/dpv/owl#Impact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-03-23" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" + "@id": "https://w3id.org/dpv/examples/owl#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17513,7 +17361,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17525,42 +17373,85 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "Impact" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataSource", + "@id": "https://w3id.org/dpv/owl#RightsManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Rights Management" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#NotRequired", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Necessity", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17568,6 +17459,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Necessity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17577,41 +17473,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data source" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@value": "Not Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasJointDataControllers", + "@id": "https://w3id.org/dpv/owl#NotificationStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#JointDataControllers" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17619,9 +17505,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasDataController" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17633,36 +17519,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "Status indicating whether notification(s) are planned, completed, or failed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#JointDataControllers" + "@value": "Notification Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#Rule", + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17670,6 +17557,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17679,32 +17571,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rule" + "@value": "Technical Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityAssessment", + "@id": "https://w3id.org/dpv/owl#ConsequenceOfFailure", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17714,10 +17605,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" - }, - { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17729,38 +17617,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data interoperability" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Assessment" + "@value": "Consequence of Failure" } ] }, { - "@id": "https://w3id.org/dpv/owl#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv/owl#InternationalOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-23" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17770,7 +17663,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17782,32 +17675,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "International Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#GlobalScale", + "@id": "https://w3id.org/dpv/owl#SecureProcessingEnvironment", "@type": [ - "https://w3id.org/dpv/owl#GeographicCoverage", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17817,7 +17716,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17829,21 +17728,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Global Scale" + "@value": "Secure Processing Environment" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment", + "@id": "https://w3id.org/dpv/owl#CryptographicKeyManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -17854,7 +17753,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17864,7 +17769,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17876,32 +17781,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment which involves determining the impact on rights and freedoms" + "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Impact Assessment" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" + "@value": "Cryptographic Key Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellInsightsFromData", + "@id": "https://w3id.org/dpv/owl#LegalAgreement", "@type": [ + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ @@ -17917,7 +17816,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SellProducts" + "@id": "https://w3id.org/dpv/owl#LegalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17929,24 +17828,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Insights from Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Legal Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure", + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityAssessment", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17954,13 +17847,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17970,7 +17863,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" + }, + { + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17982,25 +17878,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "Measures associated with assessment of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "Data Interoperability Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#InferredPersonalData", + "@id": "https://w3id.org/dpv/owl#DocumentSecurity", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -18012,13 +17903,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18028,10 +17919,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/owl#GeneratedPersonalData" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18043,27 +17931,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "Document Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#FileSystemSecurity", + "@id": "https://w3id.org/dpv/owl#AILiteracy", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18074,13 +17956,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18090,7 +17966,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#DigitalLiteracy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18102,32 +17978,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "AI Literacy" } ] }, { - "@id": "https://w3id.org/dpv/owl#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv/owl#PublicPolicyMaking", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18137,7 +18013,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CreditChecking" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18149,22 +18025,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Rating Database" + "@value": "Purposes associated with public policy making, such as the development of new laws" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "Public Policy Making" } ] }, { - "@id": "https://w3id.org/dpv/owl#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv/owl#isMitigatedByMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -18174,13 +18059,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18188,9 +18067,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18202,26 +18081,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "is mitigated by measure" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" } ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "https://w3id.org/dpv/owl#HumanResourceManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18229,34 +18130,52 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Purpose" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dcat:Resource" + "@value": "Human Resource Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ] }, { - "@id": "https://w3id.org/dpv/owl#Right", + "@id": "https://w3id.org/dpv/owl#DataTransferLegalBasis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog" + "@value": "David Hickey, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18264,6 +18183,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegalBasis" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18273,37 +18197,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@value": "Data Transfer Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvidedPersonalData", + "@id": "https://w3id.org/dpv/owl#CorrectingProcessOutput", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Paul Ryan" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18313,10 +18227,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProvidedData" - }, - { - "@id": "https://w3id.org/dpv/owl#CollectedPersonalData" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18328,37 +18239,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been provided by an entity such as the Data Subject" + "@value": "Involvement where entity can correct the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provided Personal Data" + "@value": "Correcting Process Output" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" + "@value": "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasIdentifier", + "@id": "https://w3id.org/dpv/owl#MultiNationalScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#GeographicCoverage", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18366,6 +18278,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18375,32 +18292,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" + "@value": "Multi National Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consultation", + "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18410,7 +18333,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18422,27 +18345,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "Customer Solvency Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource", + "@id": "https://w3id.org/dpv/owl#ProcessingCondition", "@type": [ - "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18452,7 +18374,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18464,26 +18386,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" + "@value": "Conditions required or followed regarding processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject as Data Source" + "@value": "Processing Condition" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideConsent", + "@id": "https://w3id.org/dpv/owl#Advertising", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18493,10 +18421,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentControl" - }, - { - "@id": "https://w3id.org/dpv/owl#OptingIntoProcess" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18508,38 +18433,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for providing consent" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Consent" + "@value": "Advertising" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt" + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ] }, { - "@id": "https://w3id.org/dpv/owl#Prohibition", + "@id": "https://w3id.org/dpv/owl#ThirdPartyAgreement", "@type": [ - "https://w3id.org/dpv/owl#Rule", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18549,7 +18474,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18561,51 +18486,67 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prohibition" + "@value": "Third-Party Agreement" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/owl#ScientificResearch", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@language": "en", + "@value": "DGA 2.16" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with scientific research" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Scientific Research" } ] }, { - "@id": "https://w3id.org/dpv/owl#UsageControl", + "@id": "https://w3id.org/dpv/owl#WithinVirtualEnvironment", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -18617,13 +18558,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18633,7 +18568,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18645,21 +18580,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Within Virtual Environment" } ] }, { - "@id": "https://w3id.org/dpv/owl#QuantumCryptography", + "@id": "https://w3id.org/dpv/owl#FileSystemSecurity", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18686,7 +18621,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18698,79 +18633,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "File System Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv/owl#ComplianceIndeterminate", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Internal Resource Optimisation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18780,7 +18668,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18792,21 +18680,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Measure" + "@value": "Compliance Indeterminate" } ] }, { - "@id": "https://w3id.org/dpv/owl#AssetManagementProcedures", + "@id": "https://w3id.org/dpv/owl#MultiFactorAuthentication", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18823,7 +18711,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18833,7 +18721,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18845,32 +18733,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Multi-Factor Authentication (MFA)" } ] }, { - "@id": "https://w3id.org/dpv/owl#Permission", + "@id": "https://w3id.org/dpv/owl#ProvideProductRecommendations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Rule", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18880,7 +18774,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18892,36 +18786,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission" + "@value": "Provide Product Recommendations" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Marketing" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAuthority", + "@id": "https://w3id.org/dpv/owl#hasScope", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://w3id.org/dpv/owl#Scope" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18938,26 +18838,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has authority" + "@value": "has scope" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://w3id.org/dpv/owl#Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#Generate", + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18968,7 +18868,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18978,7 +18878,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#Notification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18990,18 +18890,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "Notification of information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Security Incident Notification" } ] }, { - "@id": "https://w3id.org/dpv/owl#DecisionMaking", + "@id": "https://w3id.org/dpv/owl#ForProfitOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -19014,7 +18914,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19024,7 +18930,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19036,44 +18942,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "For-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#PartialAutomation", + "@id": "https://w3id.org/dpv/owl#IndeterminateDuration", "@type": [ - "https://w3id.org/dpv/owl#AutomationLevel", + "https://w3id.org/dpv/owl#Duration", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19083,56 +18977,50 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system" + "@value": "Duration that is indeterminate or cannot be determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partial Automation" + "@value": "Indeterminate Duration" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" + "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectRightsManagement", + "@id": "https://w3id.org/dpv/owl#ImproveTransportMobility", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.m" + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19142,7 +19030,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsManagement" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19154,50 +19042,78 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to provide, implement, and exercise data subjects' rights" + "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Rights Management" + "@value": "Improve Transport and Mobility" + } + ] + }, + { + "@id": "http://www.w3.org/ns/dcat#Resource", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dcat:Resource" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" } ] }, { - "@id": "https://w3id.org/dpv/owl#Anonymisation", + "@id": "https://w3id.org/dpv/owl#hasProcessing", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Processing" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19205,41 +19121,58 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Deidentification" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "has processing" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#CorrectingProcess", + "@id": "https://w3id.org/dpv/owl#AssistiveAutomation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19249,60 +19182,65 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct the process of specified context" + "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process" + "@value": "Assistive Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Correction of process refers to the ability to change how the process takes place" + "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivateLocation", + "@id": "https://w3id.org/dpv/owl#hasStorageCondition", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Location", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#StorageCondition" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-13" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19314,32 +19252,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Location" + "@value": "has storage condition" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv/owl#NDA", + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfExistingTechnology", "@type": [ + "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19349,7 +19287,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19361,32 +19299,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "Involvement of existing technologies used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Innovative Use of Existing Technologies" } ] }, { - "@id": "https://w3id.org/dpv/owl#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv/owl#PersonalDataProcess", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19396,7 +19327,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/owl#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19408,38 +19339,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" + "@value": "An action, activity, or method involving personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Fraud Database" + "@value": "Personal Data Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#SymmetricEncryption", + "@id": "https://w3id.org/dpv/owl#Transform", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19449,7 +19375,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19461,31 +19387,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric cryptography to encrypt data" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Transform" } ] }, { - "@id": "https://w3id.org/dpv/owl#Justification", + "@id": "https://w3id.org/dpv/owl#EnterIntoContract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19495,7 +19422,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19507,32 +19434,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "Enter Into Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightsFulfillment", + "@id": "https://w3id.org/dpv/owl#MobilePlatformSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19542,7 +19475,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalObligation" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19554,27 +19487,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the fulfillment of rights specified in law" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Fulfillment" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" + "@value": "Mobile Platform Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consent", + "@id": "https://w3id.org/dpv/owl#RegionalScale", "@type": [ + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19585,27 +19512,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0023" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0024" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0025" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0026" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19615,7 +19522,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19627,20 +19534,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "Regional Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecretSharingSchemes", + "@id": "https://w3id.org/dpv/owl#SecurityKnowledgeTraining", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -19658,7 +19565,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19668,7 +19575,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19680,33 +19587,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Security Knowledge Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#Adapt", + "@id": "https://w3id.org/dpv/owl#ServiceConsumer", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19716,7 +19621,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19728,36 +19633,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "The entity that consumes or receives the service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Service Consumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataProcessor", + "@id": "https://w3id.org/dpv/owl#Consultation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataProcessor" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19765,9 +19666,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRecipient" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19779,26 +19680,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data processor" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataProcessor" + "@value": "Consultation" } ] }, { - "@id": "https://w3id.org/dpv/owl#Assess", + "@id": "https://w3id.org/dpv/owl#LegalComplianceAssessment", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19809,7 +19705,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19819,7 +19715,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#ComplianceAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19831,32 +19727,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "Assessment regarding legal compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Legal Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataDeletionPolicy", + "@id": "https://w3id.org/dpv/owl#Disseminate", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19866,7 +19763,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19878,38 +19775,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding deletion of data" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Deletion Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" + "@value": "Disseminate" } ] }, { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv/owl#hasLawfulness", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Lawfulness" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19917,9 +19812,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#hasComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19931,32 +19826,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "Indicates the status of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "has lawfulness" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicDataSource", + "@id": "https://w3id.org/dpv/owl#Policy", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19966,7 +19871,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19978,24 +19883,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommunicationManagement", + "@id": "https://w3id.org/dpv/owl#DataAltruism", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20003,13 +19902,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20019,7 +19918,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20031,48 +19930,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" + "@value": "Data Altruism" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessor", + "@id": "https://w3id.org/dpv/owl#hasDataController", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#DataController" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0011" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20080,9 +19979,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20094,44 +19993,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" + "@value": "has data controller" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataController" } ] }, { - "@id": "https://w3id.org/dpv/owl#LoggingPolicy", + "@id": "https://w3id.org/dpv/owl#VendorPayment", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20141,7 +20039,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20153,32 +20051,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policy" + "@value": "Vendor Payment" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditRequested", + "@id": "https://w3id.org/dpv/owl#ConsultationWithDPO", "@type": [ - "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20188,7 +20086,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20200,37 +20098,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Consultation with DPO" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartyDataSource", + "@id": "https://w3id.org/dpv/owl#Entity", "@type": [ - "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2022-02-02" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0027" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20242,25 +20144,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ThirdParty as Data Source" + "@value": "Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage", + "@id": "https://w3id.org/dpv/owl#CredentialManagement", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -20276,7 +20179,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20288,31 +20191,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "Credential Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdCountry", + "@id": "https://w3id.org/dpv/owl#Member", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20322,7 +20226,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Country" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20334,21 +20238,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "Member" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestAcknowledged", + "@id": "https://w3id.org/dpv/owl#PhysicalAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -20359,7 +20263,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20369,7 +20279,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20381,32 +20291,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being acknowledged" + "@value": "Physical implementation of authentication e.g. by matching the person to their ID card" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Acknowledged" + "@value": "Physical Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv/owl#Monitor", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20416,7 +20326,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20428,38 +20338,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Monitor" } ] }, { - "@id": "https://w3id.org/dpv/owl#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20469,7 +20373,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20481,32 +20385,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Vital Interest of Natural Person" } ] }, { - "@id": "https://w3id.org/dpv/owl#Verification", + "@id": "https://w3id.org/dpv/owl#Lawful", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#Lawfulness", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20516,7 +20420,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20528,21 +20432,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes association with verification e.g. information, identity, integrity" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verification" + "@value": "Lawful" } ] }, { - "@id": "https://w3id.org/dpv/owl#TargetedAdvertising", + "@id": "https://w3id.org/dpv/owl#SecurityRoleProcedures", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -20553,7 +20457,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20563,7 +20473,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20575,21 +20485,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Security Role Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#OftenFrequency", + "@id": "https://w3id.org/dpv/owl#ThirdParty", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -20600,13 +20509,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-05-21" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20616,7 +20531,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20628,21 +20543,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Third Party" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditApproved", + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -20653,7 +20574,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20663,7 +20584,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20675,20 +20596,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "Impact assessment which involves determining the impact on rights and freedoms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Rights Impact Assessment" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" } ] }, { - "@id": "https://w3id.org/dpv/owl#WebBrowserSecurity", + "@id": "https://w3id.org/dpv/owl#RiskLevel", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -20700,13 +20626,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20714,11 +20634,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20728,43 +20643,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Risk Level" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ] }, { - "@id": "https://w3id.org/dpv/owl#IndustryConsortium", + "@id": "https://w3id.org/dpv/owl#LargeScaleProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20774,7 +20696,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#ProcessingScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20786,41 +20708,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industry Consortium" + "@value": "Large Scale Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasObligation", + "@id": "https://w3id.org/dpv/owl#HighAutomation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AutomationLevel", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Obligation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20828,57 +20759,51 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRule" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has obligation" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "High Automation" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Obligation" + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv/owl#Remove", + "@id": "https://w3id.org/dpv/owl#OrganisationalUnit", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20888,7 +20813,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20900,32 +20825,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" + "@value": "Organisational Unit" } ] }, { - "@id": "https://w3id.org/dpv/owl#Delete", + "@id": "https://w3id.org/dpv/owl#FulfilmentOfContractualObligation", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20935,7 +20860,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Remove" + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20947,18 +20872,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delete" + "@value": "Fulfilment of Contractual Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommercialPurpose", + "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20966,13 +20891,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 4.4" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20982,7 +20907,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20994,51 +20919,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Purpose" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Optimisation for Consumer" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@language": "en", + "@value": "svpu:Custom" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } ] }, { - "@id": "https://w3id.org/dpv/owl#IncorrectData", + "@id": "https://w3id.org/dpv/owl#SecurityMethod", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -21049,7 +20956,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21059,7 +20966,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21071,20 +20978,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some requirements" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Security Method" } ] }, { - "@id": "https://w3id.org/dpv/owl#LawfulnessUnkown", + "@id": "https://w3id.org/dpv/owl#AuditStatus", "@type": [ - "https://w3id.org/dpv/owl#Lawfulness", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -21096,7 +21002,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21106,7 +21012,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21118,38 +21024,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "Audit Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance", + "@id": "https://w3id.org/dpv/owl#StaffTraining", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@id": "https://w3id.org/dpv/examples/owl#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21159,7 +21064,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21171,131 +21076,198 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting activities and functions for governance of an organisation" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Staff Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Arthit Suriyawongkul" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Rana Saniei" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Delaram Golpayegani" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "2024-01-01" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Obligation", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Rule", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/title": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv/owl#Rule" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/primer" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Obligation" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightFulfilmentNotice", + "@id": "https://w3id.org/dpv/owl#CannotChallengeProcessOutput", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21305,7 +21277,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21317,38 +21289,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@value": "Involvement where entity cannot challenge the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Fulfilment Notice" + "@value": "Cannot Challenge Process Output" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" } ] }, { - "@id": "https://w3id.org/dpv/owl#Safeguard", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestAssessment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21358,7 +21330,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21370,37 +21342,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "Legitimate Interest Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#Law", + "@id": "https://w3id.org/dpv/owl#JointDataControllersAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21410,7 +21377,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21422,32 +21389,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "Joint Data Controllers Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentityVerification", + "@id": "https://w3id.org/dpv/owl#Reformat", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21457,7 +21430,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Verification" + "@id": "https://w3id.org/dpv/owl#Format" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21469,32 +21442,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authenticating identity as a form of security" + "@value": "to rearrange or restructure data to change its form" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Reformat" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalAgreement", + "@id": "https://w3id.org/dpv/owl#City", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21504,7 +21476,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalMeasure" + "@id": "https://w3id.org/dpv/owl#Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21516,38 +21488,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "City" } ] }, { - "@id": "https://w3id.org/dpv/owl#SystematicMonitoring", + "@id": "https://w3id.org/dpv/owl#Visitor", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ProcessingContext", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21557,7 +21523,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21569,20 +21535,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Visitor" } ] }, { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures", + "@id": "https://w3id.org/dpv/owl#SmallScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -21594,13 +21560,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21610,7 +21570,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21622,20 +21582,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Small Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv/owl#Frequency", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -21647,19 +21606,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-02-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21669,7 +21616,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21681,32 +21628,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotInvolved", + "@id": "https://w3id.org/dpv/owl#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#InvolvementStatus", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21716,7 +21669,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21728,32 +21681,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'not' involved" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Involved" + "@value": "Document Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightExerciseNotice", + "@id": "https://w3id.org/dpv/owl#IntentionStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21763,7 +21715,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21775,42 +21727,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with exercising of an active right" + "@value": "Status indicating whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Notice" + "@value": "Intention Status" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@value": "Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasName", + "@id": "https://w3id.org/dpv/owl#Importance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21818,6 +21765,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21827,31 +21779,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "An indication of 'importance' within a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has name" + "@value": "Importance" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement", + "@id": "https://w3id.org/dpv/owl#OrganisationRiskManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21861,7 +21820,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21873,38 +21832,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity is 'actively' involved" + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Active Involvement" + "@value": "Organisation Risk Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv/owl#OptimisationForController", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21914,7 +21867,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" + "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21926,43 +21879,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "Optimisation for Controller" } ] }, { - "@id": "https://w3id.org/dpv/owl#UntilTimeDuration", + "@id": "https://w3id.org/dpv/owl#supportsComplianceWith", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21970,11 +21916,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21984,32 +21925,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "supports Compliance With" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#CredentialManagement", + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22019,7 +21965,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22031,32 +21977,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Fulfilment of Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv/owl#hasHumanInvolvement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22064,11 +22014,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Safeguard" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22078,27 +22023,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "has human involvement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#ChallengingProcessOutput", + "@id": "https://w3id.org/dpv/owl#TemporalDuration", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22108,7 +22074,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22120,26 +22086,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge the output of specified context" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process Output" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" + "@value": "Temporal Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -22151,7 +22110,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22161,7 +22125,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22173,36 +22137,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Risk Mitigation Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImportance", + "@id": "https://w3id.org/dpv/owl#hasDataImporter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@id": "https://w3id.org/dpv/owl#DataImporter" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22210,6 +22174,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasRecipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22219,32 +22188,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the importance for specified context or criteria" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has importance" + "@value": "has data importer" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@id": "https://w3id.org/dpv/owl#DataImporter" } ] }, { - "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection", + "@id": "https://w3id.org/dpv/owl#NotAutomated", "@type": [ + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 22.1(a)" + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22254,39 +22240,50 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Prevention and Detection of Misuse or Abuse of services" + "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse, Prevention and Detection" + "@value": "Not Automated" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is necessary here as there is no automation" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReversingProcessEffects", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfThirdParty", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22296,7 +22293,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22308,44 +22305,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse effects of specified context" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Effects" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" + "@value": "Legitimate Interest of Third Party" } ] }, { - "@id": "https://w3id.org/dpv/owl#Export", + "@id": "https://w3id.org/dpv/owl#ControllerInformed", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.20" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22355,7 +22340,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#EntityInformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22367,41 +22352,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy of data from one system to another" + "@value": "Status indicating Controller has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Export" + "@value": "Controller Informed" } ] }, { - "@id": "https://w3id.org/dpv/owl#isResidualRiskOf", + "@id": "https://w3id.org/dpv/owl#hasNecessity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22418,52 +22398,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "Indicates the necessity for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" + "@value": "has necessity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@id": "https://w3id.org/dpv/owl#Necessity" } ] }, { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfContractualObligation", + "@id": "https://w3id.org/dpv/owl#hasPurpose", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Purpose" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22475,36 +22461,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Contractual Obligation" + "@value": "has purpose" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Purpose" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageCondition", + "@id": "https://w3id.org/dpv/owl#DecentralisedLocations", "@type": [ + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0011" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22514,7 +22507,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22526,55 +22519,104 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Decentralised Locations" } ] }, { - "@id": "http://purl.org/dc/terms/format", + "@id": "https://w3id.org/dpv/owl#PublicBenefit", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Purpose" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:format" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying the format of provided information, for example a CSV dataset" + "@value": "Purposes undertaken and intended to provide benefit to public or society" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Public Benefit" } ] }, { - "@id": "https://w3id.org/dpv/owl#Applicability", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ProtectionOfPublicSecurity", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@language": "en", + "@value": "DGA 3.2(d)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22584,7 +22626,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22596,42 +22638,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." + "@value": "Purposes associated with the protection of public security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicability" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." + "@value": "Protection of Public Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAddress", + "@id": "https://w3id.org/dpv/owl#hasThirdCountry", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#ThirdCountry" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22639,6 +22675,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasCountry" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22648,37 +22689,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" + "@value": "has third country" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#ThirdCountry" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv/owl#MediumDataVolume", "@type": [ + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22688,7 +22729,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22700,21 +22741,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Medium Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasOutcome", + "@id": "https://w3id.org/dpv/owl#ThirdPartySecurityProcedures", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -22724,7 +22766,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22732,6 +22780,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22741,31 +22794,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "Third Party Security Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#ExpectationStatus", + "@id": "https://w3id.org/dpv/owl#ComplianceAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22773,6 +22827,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Assessment" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22782,38 +22841,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the specified context was intended or unintended" + "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expectation Status" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." + "@value": "Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#EnforceAccessControl", + "@id": "https://w3id.org/dpv/owl#NotificationFailed", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22823,7 +22876,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#NotificationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22835,33 +22888,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or enforcing access control as a form of security" + "@value": "Status indicating notification(s) could not be completed due to a failure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Login" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "Notification Failed" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv/owl#ActivityOngoing", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -22872,13 +22913,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22888,7 +22923,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22900,36 +22935,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Activity Ongoing" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasGeographicCoverage", + "@id": "https://w3id.org/dpv/owl#DataSubjectInformed", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" - } + "https://w3id.org/dpv/owl#EntityInformedStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22937,9 +22968,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasScale" + "@id": "https://w3id.org/dpv/owl#EntityInformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22951,37 +22982,55 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "Status indicating DataSubject has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has geographic coverage" + "@value": "DataSubject Informed" } + ] + }, + { + "@id": "http://purl.org/dc/terms/accessRights", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:accessRights" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv/owl#SupraNationalUnion", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22991,7 +23040,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VitalInterest" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23003,51 +23052,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Supranational Union" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataController", + "@id": "https://w3id.org/dpv/owl#ActivityStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0020" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23057,7 +23086,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23069,50 +23098,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" + "@value": "Activity Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#AssistiveAutomation", + "@id": "https://w3id.org/dpv/owl#EntityNonInvolvement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23120,52 +23125,45 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" + "@value": "Indicating entity is not involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assistive Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" + "@value": "Entity Non-Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerManagement", + "@id": "https://w3id.org/dpv/owl#hasRecipientThirdParty", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ThirdParty" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23173,9 +23171,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23187,26 +23185,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "has recipient third party" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ThirdParty" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReaffirmConsent", + "@id": "https://w3id.org/dpv/owl#RightExerciseNotice", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23216,7 +23225,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentControl" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23228,37 +23237,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for affirming consent" + "@value": "Information associated with exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reaffirm Consent" + "@value": "Right Exercise Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt" + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority", + "@id": "https://w3id.org/dpv/owl#Format", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23268,7 +23284,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://w3id.org/dpv/owl#Structure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23280,38 +23296,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "to arrange or structure data in a specific form" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "Format" } ] }, { - "@id": "https://w3id.org/dpv/owl#CybersecurityTraining", + "@id": "https://w3id.org/dpv/owl#SellInsightsFromData", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23321,7 +23331,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23333,32 +23343,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Sell Insights from Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataErasurePolicy", + "@id": "https://w3id.org/dpv/owl#ControllerUninformed", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23368,7 +23384,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#EntityUninformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23380,26 +23396,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding erasure of data" + "@value": "Status indicating Controller is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Erasure Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" + "@value": "Controller Uninformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#IntentionStatus", + "@id": "https://w3id.org/dpv/owl#PassivelyInvolved", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#InvolvementStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -23420,7 +23431,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#InvolvementStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23432,26 +23443,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the specified context was intended or unintended" + "@value": "Status indicating the specified context is 'passively' involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intention Status" + "@value": "Passively Involved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." + "@value": "An example of passive involvement is a person being monitored by a CCTV" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataQualityManagement", + "@id": "https://w3id.org/dpv/owl#NearlyGlobalScale", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -23463,7 +23474,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23473,7 +23484,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23485,21 +23496,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data quality" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Management" + "@value": "Nearly Global Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv/owl#PublicInterest", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -23510,13 +23521,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23526,7 +23531,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23538,26 +23543,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Public Interest" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement", + "@id": "https://w3id.org/dpv/owl#ActivityCompleted", "@type": [ + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23567,7 +23578,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23579,38 +23590,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity is 'passively' or 'not actively' involved" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Passive Involvement" + "@value": "Activity Completed" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv/owl#Permission", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#Rule", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23620,7 +23625,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23632,33 +23637,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Product Recommendations" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Marketing" + "@value": "Permission" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectContract", + "@id": "https://w3id.org/dpv/owl#AuditRejected", "@type": [ + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23668,7 +23672,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23680,31 +23684,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Contract" + "@value": "Audit Rejected" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityInformedStatus", + "@id": "https://w3id.org/dpv/owl#Encryption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23714,7 +23724,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23726,38 +23736,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether an entity is informed or uninformed about specified context" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Informed Status" + "@value": "Encryption" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRevoked", + "@id": "https://w3id.org/dpv/owl#RequestUnfulfilled", "@type": [ + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23767,7 +23771,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23779,38 +23783,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "State of a request being unfulfilled" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "Request Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#MaterialDamage", + "@id": "https://w3id.org/dpv/owl#OptingOutFromProcess", "@type": [ - "https://w3id.org/dpv/owl#Impact", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23820,7 +23813,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Damage" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23832,26 +23825,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "Involvement where entity can opt-out from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "Opting out of Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataQualityImprovement", + "@id": "https://w3id.org/dpv/owl#Compensation", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -23867,7 +23860,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataQualityManagement" + "@id": "https://w3id.org/dpv/owl#Benefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23879,38 +23872,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with improvement of data quality" + "@value": "Compensation provided (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Improvement" + "@value": "Compensation" } ] }, { - "@id": "https://w3id.org/dpv/owl#Display", + "@id": "https://w3id.org/dpv/owl#ThirdCountry", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.20" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23920,7 +23906,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23932,37 +23918,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to present or show data" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Display" + "@value": "Third Country" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRecord", + "@id": "https://w3id.org/dpv/owl#NonConformant", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#ConformanceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23972,7 +23953,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/owl#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23984,22 +23965,29 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "NonConformant" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentifyingPersonalData", + "@id": "https://w3id.org/dpv/owl#ThirdPartyDataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-10-12" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -24007,7 +23995,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24019,38 +24007,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" + "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." + "@value": "ThirdParty as Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceOptimisation", + "@id": "https://w3id.org/dpv/owl#Disclose", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24060,7 +24043,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24072,32 +24055,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of services or activities" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "Disclose" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasFrequency", + "@id": "https://w3id.org/dpv/owl#DataSecurityManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Frequency" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -24107,7 +24080,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24115,6 +24088,14 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataGovernance" + }, + { + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24124,36 +24105,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Measures associated with management of data security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" + "@value": "Data Security Management" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@language": "en", + "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityUninformed", + "@id": "https://w3id.org/dpv/owl#hasContact", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24161,11 +24148,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24175,32 +24157,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating entity is uninformed i.e. has been not been informed about specified context" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Uninformed" + "@value": "has contact" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditRequired", + "@id": "https://w3id.org/dpv/owl#Obtain", "@type": [ - "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24210,7 +24198,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24222,44 +24210,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Obtain" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv/owl#hasAuthority", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@id": "https://w3id.org/dpv/owl#Authority" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24267,11 +24247,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24281,38 +24256,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations for events" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "has authority" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRefused", + "@id": "https://w3id.org/dpv/owl#hasPersonalData", "@type": [ - "https://w3id.org/dpv/owl#ConsentStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24320,9 +24298,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#hasData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24334,37 +24312,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "has personal data" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@id": "https://w3id.org/dpv/owl#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingContext", + "@id": "https://w3id.org/dpv/owl#ControllerProcessorAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-26" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0021" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24374,7 +24360,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24386,46 +24372,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Controller-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRiskAssessment", + "@id": "https://w3id.org/dpv/owl#Context", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0028" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#hasAssessment" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24437,43 +24424,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an associated risk assessment" + "@value": "Contextually relevant information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk assessment" + "@value": "Context" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" + "@language": "en", + "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." } ] }, { - "@id": "https://w3id.org/dpv/owl#RegulatorySandbox", + "@id": "https://w3id.org/dpv/owl#GeographicCoverage", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation,https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24483,7 +24464,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Safeguard" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24495,31 +24476,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regulatory Sandbox" + "@value": "Geographic Coverage" } ] }, { - "@id": "https://w3id.org/dpv/owl#Status", + "@id": "https://w3id.org/dpv/owl#ServiceUsageAnalytics", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24529,7 +24517,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24541,21 +24529,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "Service Usage Analytics" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv/owl#FullyRandomisedPseudonymisation", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -24572,7 +24566,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24582,10 +24576,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24597,38 +24588,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Fully Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityMonitoring", + "@id": "https://w3id.org/dpv/owl#Tourist", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24638,7 +24623,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24650,31 +24635,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Tourist" } ] }, { - "@id": "https://w3id.org/dpv/owl#ParentLegalEntity", + "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24684,7 +24663,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24696,18 +24675,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal entity that has one or more subsidiary entities operating under it" + "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent Legal Entity" + "@value": "Non-Personal Data Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." } ] }, { - "@id": "https://w3id.org/dpv/owl#Pseudonymise", + "@id": "https://w3id.org/dpv/owl#Retrieve", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", @@ -24719,12 +24704,6 @@ "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -24738,7 +24717,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24750,32 +24729,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "Retrieve" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityInformed", + "@id": "https://w3id.org/dpv/owl#EnvironmentalProtection", "@type": [ + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24785,7 +24770,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24797,18 +24782,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating entity has been informed about specified context" + "@value": "Physical protection against environmental threats such as fire, floods, storms, etc." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Informed" + "@value": "Environmental Protection" } ] }, { - "@id": "https://w3id.org/dpv/owl#ROPA", + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -24816,19 +24801,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24838,7 +24817,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/owl#Record" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24850,38 +24829,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Register of Processing Activities (ROPA) is a document detailing processing activities" + "@value": "Record of a Right being exercised" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Processing Activities" + "@value": "Right Exercise Record" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicLocation", + "@id": "https://w3id.org/dpv/owl#ProvideOfficialStatistics", "@type": [ - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24891,7 +24870,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24903,74 +24882,86 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "Purposes associated with facilitating the development, production and dissemination of reliable official statistics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Location" + "@value": "Provide Official Statistics" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Erase", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv/owl#Remove" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/examples" + "@language": "en", + "@value": "to remove data from existence i.e. without the possibility of retrieval" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "Erase" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdParty", + "@id": "https://w3id.org/dpv/owl#DataSubjectRightsManagement", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-21" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj)" + "@value": "DGA 12.m" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24980,7 +24971,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@id": "https://w3id.org/dpv/owl#RightsManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24992,33 +24983,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process" + "@value": "Methods to provide, implement, and exercise data subjects' rights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" + "@value": "Data Subject Rights Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities" + "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." } ] }, { - "@id": "https://w3id.org/dpv/owl#ReversingProcessOutput", + "@id": "https://w3id.org/dpv/owl#Copy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25028,7 +25025,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25040,33 +25037,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse output of specified context" + "@value": "to produce an exact reproduction of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Output" + "@value": "Copy" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process." + "@value": "svpr:Copy" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanNotInvolved", + "@id": "https://w3id.org/dpv/owl#Personalisation", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25076,7 +25078,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25088,28 +25090,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are not involved in the specified context" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human not involved" + "@value": "Personalisation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This maps to Autonomous and Full Automation models if no humans are involved." + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalAuthentication", + "@id": "https://w3id.org/dpv/owl#hasRisk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -25119,13 +25125,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-15" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25133,11 +25133,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25147,26 +25142,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical implementation of authentication e.g. by matching the person to their ID card" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Authentication" + "@value": "has risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityNonInvolvement", + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25174,6 +25180,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegalAgreement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25183,32 +25194,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicating entity is not involved" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Non-Involvement" + "@value": "Data Processing Agreement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ] }, { - "@id": "https://w3id.org/dpv/owl#Tourist", + "@id": "https://w3id.org/dpv/owl#WithinPhysicalEnvironment", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25218,7 +25235,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25230,38 +25247,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "Within Physical Environment" } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorPayment", + "@id": "https://w3id.org/dpv/owl#ConsentRefused", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25271,7 +25288,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VendorManagement" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25283,31 +25300,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing payment of vendors" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Consent Refused" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonPersonalData", + "@id": "https://w3id.org/dpv/owl#SubProcessorAgreement", "@type": [ + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25317,7 +25341,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25329,39 +25353,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." + "@value": "Sub-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#Analyse", + "@id": "https://w3id.org/dpv/owl#PersonalisedBenefits", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25371,7 +25388,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25383,26 +25400,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" + "@value": "Personalised Benefits" } + ] + }, + { + "@id": "http://purl.org/dc/terms/valid", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "svpr:Analyse" + "@value": "dct:valid" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" } ] }, { - "@id": "https://w3id.org/dpv/owl#NetworkProxyRouting", + "@id": "https://w3id.org/dpv/owl#SyntheticData", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -25414,7 +25448,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/source": [ @@ -25430,7 +25470,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#GeneratedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25442,32 +25482,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecipientUninformed", + "@id": "https://w3id.org/dpv/owl#hasRepresentative", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Representative" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25475,9 +25524,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityUninformed" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25489,38 +25538,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Recipient is uninformed i.e. has not been informed about the specified context" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient Uninformed" + "@value": "has representative" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Representative" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalInterruptionProtection", + "@id": "https://w3id.org/dpv/owl#ConsultationWithAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-18" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25530,7 +25583,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25542,32 +25595,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against interruptions e.g. electrical supply interruption" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Interruption Protection" + "@value": "Consultation with Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#Optional", + "@id": "https://w3id.org/dpv/owl#CannotReverseProcessInput", "@type": [ - "https://w3id.org/dpv/owl#Necessity", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25577,7 +25625,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25589,38 +25637,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "Involvement where entity cannot reverse input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Cannot Reverse Process Input" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." } ] }, { - "@id": "https://w3id.org/dpv/owl#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv/owl#DataImporter", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25630,7 +25683,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25642,32 +25695,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Data Importer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectInformed", + "@id": "https://w3id.org/dpv/owl#MediumScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25677,7 +25736,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformed" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25689,31 +25748,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating DataSubject has been informed about the specified context" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DataSubject Informed" + "@value": "Medium Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvidedData", + "@id": "https://w3id.org/dpv/owl#ImpliedConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25723,7 +25783,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CollectedData" + "@id": "https://w3id.org/dpv/owl#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25735,42 +25795,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been provided by an entity" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ProvidedData" + "@value": "Implied Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ] }, { - "@id": "https://w3id.org/dpv/owl#isDeterminedByEntity", + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25778,9 +25840,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25792,24 +25854,68 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context is determined by the specified entity" + "@value": "Supporting entities, including individuals, in making decisions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is determined by entity" + "@value": "Support Entity Decision Making" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Profiling", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Use" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to create a profile that describes or represents a person" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Profiling" } ] }, { - "@id": "https://w3id.org/dpv/owl#SyntheticData", + "@id": "https://w3id.org/dpv/owl#IntrusionDetectionSystem", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -25821,19 +25927,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25843,7 +25943,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeneratedData" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25855,38 +25955,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Intrusion Detection System" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportContractNegotiation", + "@id": "https://w3id.org/dpv/owl#Deidentification", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.15" + "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25896,32 +26002,31 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting entities, including individuals, with negotiating a contract and its terms and conditions" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Contract Negotiation" + "@value": "De-Identification" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingularDataVolume", + "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic", "@type": [ - "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -25933,7 +26038,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25943,7 +26054,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25955,37 +26066,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Data Volume" + "@value": "Algorithmic Logic" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ] }, { - "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic", + "@id": "https://w3id.org/dpv/owl#WithdrawConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25995,7 +26101,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#WithdrawingFromProcess" + }, + { + "@id": "https://w3id.org/dpv/owl#ConsentControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26007,38 +26116,61 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "Control for withdrawing consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "Withdraw Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActiveRight", + "@id": "http://purl.org/dc/terms/format", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:format" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying the format of provided information, for example a CSV dataset" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Scope", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26048,7 +26180,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Right" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26060,38 +26192,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Active Right" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." + "@value": "Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#Customer", + "@id": "https://w3id.org/dpv/owl#CybersecurityAssessment", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26101,7 +26233,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#SecurityAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26113,39 +26245,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "Cybersecurity Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForControl", + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26155,7 +26280,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26167,44 +26292,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising control over the specified operations in context" + "@value": "A notice providing information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for control" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." + "@value": "Security Incident Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv/owl#ProcessingLocation", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26214,7 +26327,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#Location" + }, + { + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26226,38 +26342,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "Location or geospatial scope where processing takes places" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Processing Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicRelations", + "@id": "https://w3id.org/dpv/owl#SingleSignOn", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26267,7 +26377,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Marketing" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26279,38 +26389,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "Single Sign On" } ] }, { - "@id": "https://w3id.org/dpv/owl#RenewedConsentGiven", + "@id": "https://w3id.org/dpv/owl#Alter", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26320,7 +26425,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26332,38 +26437,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renewed Consent Given" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "Alter" } ] }, { - "@id": "https://w3id.org/dpv/owl#DirectMarketing", + "@id": "https://w3id.org/dpv/owl#Rule", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26371,11 +26469,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Marketing" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26385,20 +26478,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Rule" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceConsumer", + "@id": "https://w3id.org/dpv/owl#ComplianceViolation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -26409,7 +26503,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26419,7 +26519,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26431,22 +26531,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The entity that consumes or receives the service" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Consumer" + "@value": "Compliance Violation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationFailed", + "@id": "https://w3id.org/dpv/owl#hasTechnicalMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#NotificationStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -26456,7 +26566,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26464,9 +26574,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26478,32 +26588,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) could not be completed due to a failure" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Failed" + "@value": "has technical measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#Unintended", + "@id": "https://w3id.org/dpv/owl#NonPublicDataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#IntentionStatus", + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26513,7 +26628,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#IntentionStatus" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26525,32 +26640,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was unintended i.e. not intended" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unintended" + "@value": "Non-Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision", + "@id": "https://w3id.org/dpv/owl#DataQualityManagement", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26560,7 +26675,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26572,43 +26687,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering services as requested by user or consumer" + "@value": "Measures associated with management of data quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@value": "Data Quality Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv/owl#SellProductsToDataSubject", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26618,7 +26722,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26630,39 +26734,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governmental Organisation" + "@value": "Sell Products to Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSource", + "@id": "https://w3id.org/dpv/owl#RNGPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0012" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0020" + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26672,44 +26787,44 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "RNG Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", + "@id": "https://w3id.org/dpv/owl#DataQualityAssessment", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26719,7 +26834,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#Assessment" + }, + { + "@id": "https://w3id.org/dpv/owl#DataQualityManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26731,47 +26849,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates that technology is being used in an innovative manner" + "@value": "Measures associated with assessment of data quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative use of Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" + "@value": "Data Quality Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#isBefore", + "@id": "https://w3id.org/dpv/owl#hasConsentControl", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@id": "https://w3id.org/dpv/owl#ConsentControl" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26788,48 +26890,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Specific a control associated with consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "has consent control" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@id": "https://w3id.org/dpv/owl#ConsentControl" } ] }, { - "@id": "https://w3id.org/dpv/owl#CrossBorderTransfer", + "@id": "https://w3id.org/dpv/owl#Subscriber", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26839,7 +26930,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transfer" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26851,31 +26942,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one jurisdiction (border) to another" + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross-Border Transfer" + "@value": "Subscriber" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "note: subscriber can be customer or consumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPassiveEntity", + "@id": "https://w3id.org/dpv/owl#TrustedExecutionEnvironment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26883,6 +26993,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26892,43 +27007,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is passively involved in specified context" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has passive entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement" + "@value": "Trusted Execution Environment" } ] }, { - "@id": "https://w3id.org/dpv/owl#AsymmetricEncryption", + "@id": "https://w3id.org/dpv/owl#Required", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26938,7 +27042,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26950,37 +27054,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceProvision", + "@id": "https://w3id.org/dpv/owl#isDeterminedByEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@id": "https://w3id.org/dpv/owl#Entity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0018" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26988,9 +27091,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27002,38 +27105,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing service or product or activities" + "@value": "Indicates the context is determined by the specified entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "is determined by entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalNetworkSecurity", + "@id": "https://w3id.org/dpv/owl#hasLocation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Location" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-17" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27041,11 +27153,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27055,27 +27162,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Network Security" + "@value": "has location" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotChallengeProcessInput", + "@id": "https://w3id.org/dpv/owl#Obligation", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "https://w3id.org/dpv/owl#Rule", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27085,7 +27202,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27097,37 +27214,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge input of specified context" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process Input" + "@value": "Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotOptOutFromProcess", + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Bud Bruegger" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27139,21 +27261,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot opt-out from specified context" + "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Opt-out from Process" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedMultipleLocations", + "@id": "https://w3id.org/dpv/owl#AuditNotRequired", "@type": [ - "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -27164,13 +27286,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27180,7 +27296,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FixedLocation" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27192,47 +27308,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Audit Not Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv/owl#JointDataControllers", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Technology" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#DataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27244,58 +27354,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "Joint Data Controllers" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Technology" + "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLegalBasis", + "@id": "https://w3id.org/dpv/owl#hasCountry", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#Country" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#hasLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27307,52 +27411,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" + "@value": "has country" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#Country" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#AuthorityInformed", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityInformedStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2024-05-10" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#EntityInformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27364,53 +27463,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "Status indicating Authority has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@value": "Authority Informed" } ] }, { - "@id": "https://w3id.org/dpv/owl#DifferentialPrivacy", + "@id": "https://w3id.org/dpv/owl#hasRiskLevel", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Risk" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@id": "https://w3id.org/dpv/owl#RiskLevel" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27422,37 +27514,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "has risk level" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/owl#UntilEventDuration", + "@id": "https://w3id.org/dpv/owl#Expected", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ExpectationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27462,7 +27559,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#ExpectationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27474,38 +27571,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Status indicating the specified context was expected" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "Expected" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv/owl#Access", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27515,7 +27606,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27527,27 +27618,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "Access" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationNotNeeded", + "@id": "https://w3id.org/dpv/owl#MonitoringPolicy", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -27558,7 +27643,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27568,7 +27665,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27580,36 +27677,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are not needed" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Not Needed" + "@value": "Monitoring Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasHumanInvolvement", + "@id": "https://w3id.org/dpv/owl#hasProcess", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#Process" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27626,43 +27723,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "Indicates association with a Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has human involvement" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@value": "has process" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv/owl#hasSubsidiary", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27670,9 +27770,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ExpressedConsent" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27684,28 +27784,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "Indicates this entity has the specified entity as its subsidiary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" + "@value": "has subsidiary" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@id": "https://w3id.org/dpv/owl#Organisation" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#LargeDataVolume", + "@id": "https://w3id.org/dpv/owl#isRepresentativeFor", "@type": [ - "https://w3id.org/dpv/owl#DataVolume", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Representative" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -27715,7 +27828,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27723,9 +27836,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27737,79 +27850,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Indicates the entity is a representative for specified entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Data Volume" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ObservedData", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Data" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "is representative for" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Data that has been obtained through observations of a source" + "@id": "https://w3id.org/dpv/owl#Representative" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Observed Data" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#MemberPartnerManagement", + "@id": "https://w3id.org/dpv/owl#IPRManagement", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "DGA 3.1.c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27819,7 +27901,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#RightsManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27831,51 +27913,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Intellectual Property Rights Management" } ] }, - { - "@id": "https://w3id.org/dpv/owl#ConsentStatus", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0024" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0025" - }, + { + "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection", + "@type": [ + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0026" + "@language": "en", + "@value": "DGA 22.1(a)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27885,7 +27943,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27897,38 +27955,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "Prevention and Detection of Misuse or Abuse of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "Misuse, Prevention and Detection" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellDataToThirdParties", + "@id": "https://w3id.org/dpv/owl#isBefore", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27936,11 +27997,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#SellProducts" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27950,38 +28006,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing data or information to third parties" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "is before" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv/owl#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv/owl#hasEntityInvolvement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27989,11 +28054,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28003,25 +28063,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Indicates involvement of an entity in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "has entity involvement" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRisk", + "@id": "https://w3id.org/dpv/owl#hasRight", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@id": "https://w3id.org/dpv/owl#Right" } ], "http://purl.org/dc/terms/contributor": [ @@ -28049,23 +28114,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "Indicates use or applicability of Right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" + "@value": "has right" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@id": "https://w3id.org/dpv/owl#Right" } ] }, { - "@id": "https://w3id.org/dpv/owl#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv/owl#EndToEndEncryption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -28085,7 +28150,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28095,7 +28160,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28107,31 +28172,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "End-to-End Encryption (E2EE)" } ] }, { - "@id": "https://w3id.org/dpv/owl#PseudonymisedData", + "@id": "https://w3id.org/dpv/owl#UninformedConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28141,7 +28207,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28153,32 +28219,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "Uninformed Consent" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataLiteracy", + "@id": "https://w3id.org/dpv/owl#Location", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2022-01-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28188,7 +28258,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DigitalLiteracy" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28200,36 +28270,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data" + "@value": "A location is a position, site, or area where something is located" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Literacy" + "@value": "Location" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Location may be geographic, physical, or virtual." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasResponsibleEntity", + "@id": "https://w3id.org/dpv/owl#DeliveryOfGoods", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28237,9 +28309,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28251,42 +28323,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" + "@value": "Delivery of Goods" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@language": "en", + "@value": "svpu:Delivery" } ] }, { - "@id": "https://w3id.org/dpv/owl#ChallengingProcess", + "@id": "https://w3id.org/dpv/owl#Consequence", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-01-26" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0029" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28298,38 +28375,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge the process of specified context" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" + "@value": "Consequence" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose", + "@id": "https://w3id.org/dpv/owl#DataSubjectUninformed", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 4.4" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28339,7 +28410,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#EntityUninformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28351,21 +28422,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" + "@value": "Status indicating DataSubject is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-commercial Purpose" + "@value": "DataSubject Uninformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#EndlessDuration", + "@id": "https://w3id.org/dpv/owl#NetworkSecurityProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Duration", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -28376,13 +28447,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28392,7 +28463,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28404,32 +28475,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "Network Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv/owl#Right", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28437,11 +28507,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28451,32 +28516,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "The right(s) applicable, provided, or expected" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideOfficialStatistics", + "@id": "https://w3id.org/dpv/owl#PhysicalAccessControlMethod", "@type": [ + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16" + "@value": "NIST SP 800-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28486,7 +28563,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28498,63 +28575,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with facilitating the development, production and dissemination of reliable official statistics" + "@value": "Access control applied for physical access e.g. premises or equipment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Official Statistics" + "@value": "Physical Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalDataHandling", + "@id": "http://xmlns.com/foaf/0.1/page", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0007" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0028" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0020" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0014" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0018" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0022" - }, + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0008" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28562,40 +28601,29 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Process" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "sunset" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "An abstract concept describing 'personal data handling'" + "@value": "foaf:page" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv/owl#Entity", + "@id": "https://w3id.org/dpv/owl#CloudLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -28606,12 +28634,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0027" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28619,6 +28648,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#RemoteLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28628,21 +28662,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity" + "@value": "Cloud Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataReusePolicy", + "@id": "https://w3id.org/dpv/owl#PostQuantumCryptography", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -28653,7 +28687,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28663,7 +28703,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28675,90 +28715,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Reuse Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" + "@value": "Post-Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/owl#SubsidiaryLegalEntity", + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "A legal entity that operates as a subsidiary of another legal entity" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Subsidiary Legal Entity" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProtectionTraining", + "@id": "https://w3id.org/dpv/owl#CannotReverseProcessOutput", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28768,7 +28776,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28780,27 +28788,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "Involvement where entity cannot reverse output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Cannot Reverse Process Output" } ] }, { - "@id": "https://w3id.org/dpv/owl#CorrectingProcessInput", + "@id": "https://w3id.org/dpv/owl#isIndicatedAtTime", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28808,11 +28820,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28822,20 +28829,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct input of specified context" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process Input" + "@value": "is indicated at time" } ] }, { - "@id": "https://w3id.org/dpv/owl#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#Child", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -28847,13 +28854,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-25" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28863,7 +28870,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28875,21 +28882,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Child" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentWithdrawn", + "@id": "https://w3id.org/dpv/owl#ConsentRequested", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -28928,27 +28941,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Consent Requested" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ] }, { - "@id": "https://w3id.org/dpv/owl#SporadicFrequency", + "@id": "https://w3id.org/dpv/owl#DataTransferRecord", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -28959,13 +28972,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28975,7 +28982,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28987,31 +28994,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Record of data transfer activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Data Transfer Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasActiveEntity", + "@id": "https://w3id.org/dpv/owl#CrossBorderTransfer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29019,6 +29027,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Transfer" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29028,25 +29041,64 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is actively involved in specified context" + "@value": "to move data from one jurisdiction (border) to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has active entity" + "@value": "Cross-Border Transfer" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/isPartOf", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:isPartOf" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement" + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" } ] }, { - "@id": "https://w3id.org/dpv/owl#SmallScaleProcessing", + "@id": "https://w3id.org/dpv/owl#DataLiteracy", "@type": [ - "https://w3id.org/dpv/owl#ProcessingScale", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -29058,7 +29110,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29068,7 +29120,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingScale" + "@id": "https://w3id.org/dpv/owl#DigitalLiteracy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29080,32 +29132,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Data Literacy" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveHealthcare", + "@id": "https://w3id.org/dpv/owl#Marketing", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29115,7 +29167,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29127,38 +29179,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Healthcare" + "@value": "Marketing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentUnknown", + "@id": "https://w3id.org/dpv/owl#EnforceSecurity", "@type": [ - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29168,7 +29220,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29180,26 +29232,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "Enforce Security" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestStatus", + "@id": "https://w3id.org/dpv/owl#LocationLocality", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -29210,7 +29263,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29220,7 +29279,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29232,23 +29291,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with requests" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status" + "@value": "Location Locality" } ] }, { - "@id": "https://w3id.org/dpv/owl#StatisticalConfidentialityAgreement", + "@id": "https://w3id.org/dpv/owl#Status", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -29256,7 +29325,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29268,32 +29337,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Statistical Confidentiality Agreement" + "@value": "Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#OptimiseUserInterface", + "@id": "https://w3id.org/dpv/owl#ConsequenceOfSuccess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29303,7 +29371,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29315,27 +29383,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of interfaces presented to the user" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Consequence of Success" } ] }, { - "@id": "https://w3id.org/dpv/owl#OptingOutFromProcess", + "@id": "https://w3id.org/dpv/owl#NotAvailable", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29345,7 +29418,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Applicability" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29357,32 +29430,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can opt-out from specified context" + "@value": "Concept indicating the information or context is applicable but information is not yet available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opting out of Process" + "@value": "Not Available" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestRejected", + "@id": "https://w3id.org/dpv/owl#AsylumSeeker", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29392,7 +29471,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29404,20 +29483,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being rejected towards non-fulfilment" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Rejected" + "@value": "Asylum Seeker" } ] }, { - "@id": "https://w3id.org/dpv/owl#Child", + "@id": "https://w3id.org/dpv/owl#PenetrationTestingMethods", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -29429,13 +29508,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29445,7 +29524,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29457,42 +29536,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "Penetration Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasCountry", + "@id": "https://w3id.org/dpv/owl#HumanInvolved", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Country" - } + "https://w3id.org/dpv/owl#HumanInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-03" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29500,9 +29570,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasLocation" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29514,38 +29584,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Humans are involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" + "@value": "Human involved" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Country" + "@language": "en", + "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." } ] }, { - "@id": "https://w3id.org/dpv/owl#Combine", + "@id": "https://w3id.org/dpv/owl#AgeVerification", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29555,7 +29625,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Verification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29567,39 +29637,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "Purposes associated with verifying or authenticating age or age related information as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" + "@value": "Age Verification" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "svpr:Aggregate" + "@value": "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/" } ] }, { - "@id": "https://w3id.org/dpv/owl#DiscloseByTransmission", + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29609,7 +29678,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29621,27 +29690,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Research and Development" } ] }, { - "@id": "https://w3id.org/dpv/owl#OptingInToProcess", + "@id": "https://w3id.org/dpv/owl#Conformant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "https://w3id.org/dpv/owl#ConformanceStatus", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29651,7 +29725,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29663,38 +29737,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can opt-in to specified context" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opting in to Process" + "@value": "Conformant" } ] }, { - "@id": "https://w3id.org/dpv/owl#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv/owl#CodeOfConduct", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29704,7 +29772,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29716,38 +29784,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalAuthorisation", + "@id": "https://w3id.org/dpv/owl#Representative", "@type": [ - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-16" + "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29757,7 +29824,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29769,51 +29836,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical implementation of authorisation e.g. by stamping a visitor pass" + "@value": "A representative of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Authorisation" + "@value": "Representative" } ] }, { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication", + "@id": "https://w3id.org/dpv/owl#Processing", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/examples/owl#E0011" }, { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/examples/owl#E0005" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0014" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29825,31 +29900,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography for authentication" + "@value": "Operations or 'processing' performed on data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv/owl#Severity", + "@id": "https://w3id.org/dpv/owl#IdentityVerification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29857,6 +29939,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Verification" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29866,39 +29953,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Purposes associated with verifying or authenticating identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@value": "Identity Verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#Transform", + "@id": "https://w3id.org/dpv/owl#MaintainCreditRatingDatabase", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29908,7 +29988,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29920,18 +30000,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" + "@value": "Maintain Credit Rating Database" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupraNationalAuthority", + "@id": "https://w3id.org/dpv/owl#PseudonymisedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -29944,13 +30024,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29960,7 +30034,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29972,22 +30046,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supra-National Authority" + "@value": "Pseudonymised Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditNotRequired", + "@id": "https://w3id.org/dpv/owl#hasRiskAssessment", "@type": [ - "https://w3id.org/dpv/owl#AuditStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskAssessment" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -29997,7 +30075,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30005,9 +30083,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#hasAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30019,31 +30097,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "Indicates an associated risk assessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "has risk assessment" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskAssessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#JointDataControllers", + "@id": "https://w3id.org/dpv/owl#ZeroKnowledgeAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30053,7 +30143,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataController" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30065,38 +30158,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" + "@value": "Zero Knowledge Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#AcademicResearch", + "@id": "https://w3id.org/dpv/owl#Benefit", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30106,7 +30193,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30118,43 +30205,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Education" + "@value": "Benefit" } ] }, { - "@id": "https://w3id.org/dpv/owl#Encryption", + "@id": "https://w3id.org/dpv/owl#Structure", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0016" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30164,7 +30241,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Organise" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30176,31 +30253,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "Structure" } ] }, { - "@id": "https://w3id.org/dpv/owl#Likelihood", + "@id": "https://w3id.org/dpv/owl#RecertificationPolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30208,6 +30287,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Policy" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30217,42 +30301,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@value": "Re-certification Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImpactOn", + "@id": "https://w3id.org/dpv/owl#hasRecipientDataController", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Impact" + "@id": "https://w3id.org/dpv/owl#DataController" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30262,7 +30340,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasConsequenceOn" + "@id": "https://w3id.org/dpv/owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30274,32 +30352,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" + "@value": "has recipient data controller" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Impact" + "@id": "https://w3id.org/dpv/owl#DataController" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReversingProcessInput", + "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30309,7 +30392,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30321,48 +30404,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse input of specified context" + "@value": "Purposes associated with delivering services as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Input" + "@value": "Requested Service Provision" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasProcessing", + "@id": "https://w3id.org/dpv/owl#DataExporter", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Processing" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30370,6 +30448,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30379,41 +30462,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" + "@value": "Data Exporter" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@language": "en", + "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "https://w3id.org/dpv/owl#Consequence", + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2021-09-08" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30421,6 +30507,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30430,21 +30521,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence" + "@value": "Records of Activities" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Records can be any information associated with the activity e.g. logs, summaries." } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityAssessment", + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -30461,7 +30558,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30471,7 +30568,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30483,37 +30583,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Use of cryptography for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessment" + "@value": "Cryptographic Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#Organise", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30523,7 +30619,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30535,32 +30631,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "Organise" } ] }, { - "@id": "https://w3id.org/dpv/owl#EncryptionInTransfer", + "@id": "https://w3id.org/dpv/owl#Destruct", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30570,7 +30667,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30582,37 +30679,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Destruct" } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv/owl#SpecialCategoryPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30622,7 +30730,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#SensitivePersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30634,44 +30742,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Occurences Duration" + "@value": "Special Category Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv/owl#UserInterfacePersonalisation", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30693,40 +30795,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations" + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "User Interface Personalisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv/owl#EncryptionInTransfer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0021" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0020" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30736,7 +30836,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30748,32 +30848,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Encryption in Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv/owl#Use", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30783,10 +30884,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30798,21 +30896,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving customer-relationship management (CRM) processes" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Use" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationPlanned", + "@id": "https://w3id.org/dpv/owl#PhysicalSurveillance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#NotificationStatus", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -30823,7 +30921,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-171" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30833,7 +30937,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30845,62 +30949,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are planned" + "@value": "Physically monitoring areas via surveillance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Planned" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Physical Surveillance" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv/owl#Counterterrorism", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30910,7 +30990,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30922,38 +31002,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Counterterrorism" } ] }, { - "@id": "https://w3id.org/dpv/owl#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv/owl#CombatClimateChange", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30963,7 +31037,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30975,38 +31049,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Combat Climate Change" } ] }, { - "@id": "https://w3id.org/dpv/owl#DisputeManagement", + "@id": "https://w3id.org/dpv/owl#DigitalLiteracy", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31016,7 +31084,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31028,32 +31096,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Digital Literacy" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consumer", + "@id": "https://w3id.org/dpv/owl#Analyse", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31063,7 +31132,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31075,21 +31144,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "Analyse" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Analyse" } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterest", + "@id": "https://w3id.org/dpv/owl#DeterministicPseudonymisation", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -31100,7 +31175,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31110,7 +31191,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31122,38 +31203,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Deterministic Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv/owl#Move", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31163,7 +31239,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#Transfer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31175,38 +31251,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs to the specified context" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Move" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Inputs can be in the form of data or other resources." + "@value": "svpr:Move" } ] }, { - "@id": "https://w3id.org/dpv/owl#DesignStandard", + "@id": "https://w3id.org/dpv/owl#LocalLocation", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31216,7 +31298,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31228,20 +31310,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Local Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#CollectedPersonalData", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForVerification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -31252,7 +31335,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/modified": [ @@ -31268,10 +31351,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CollectedData" - }, - { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31283,43 +31363,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" + "@value": "Human Involvement for Verification" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." } ] }, { - "@id": "https://w3id.org/dpv/owl#Representative", + "@id": "https://w3id.org/dpv/owl#Transmit", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31329,7 +31405,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31341,38 +31417,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Representative" + "@value": "Transmit" } ] }, { - "@id": "https://w3id.org/dpv/owl#Aggregate", + "@id": "https://w3id.org/dpv/owl#Scale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31382,7 +31451,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Alter" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31394,38 +31463,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to aggregate data" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aggregate" + "@value": "Scale" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "svpr:Aggregate" + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityCompleted", + "@id": "https://w3id.org/dpv/owl#Student", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31435,7 +31504,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31447,32 +31516,83 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Student" } ] }, { - "@id": "https://w3id.org/dpv/owl#ElderlyDataSubject", + "@id": "https://w3id.org/dpv/owl#hasFrequency", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Frequency" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-16" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the frequency with which something takes place" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has frequency" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Frequency" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ExplicitlyExpressedConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31482,7 +31602,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/owl#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31494,33 +31614,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Explicitly Expressed Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ] }, { - "@id": "https://w3id.org/dpv/owl#Disseminate", + "@id": "https://w3id.org/dpv/owl#hasSector", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv/owl#Sector" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31528,11 +31652,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Disclose" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31542,36 +31661,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" + "@value": "has sector" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Sector" } ] }, { - "@id": "https://w3id.org/dpv/owl#Necessity", + "@id": "https://w3id.org/dpv/owl#ReversingProcessInput", "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0028" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31581,7 +31696,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31593,52 +31708,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Involvement where entity can reverse input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" + "@value": "Reversing Process Input" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasJustification", + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityImprovement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Justification" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "DGA 12.d" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31650,48 +31767,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Measures associated with improvement of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a justification for non-fulfilment of Right Exercise" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Justification" + "@value": "Data Interoperability Improvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectRight", + "@id": "https://w3id.org/dpv/owl#PermissionManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Right", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.n" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31701,7 +31808,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Right" + "@id": "https://w3id.org/dpv/owl#RightsManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31713,38 +31820,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "Permission Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityPlanned", + "@id": "https://w3id.org/dpv/owl#Unexpected", "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ExpectationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31754,7 +31861,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#ExpectationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31766,32 +31873,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being planned with concrete plans for implementation" + "@value": "Status indicating the specified context was unexpected i.e. not expected" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Planned" + "@value": "Unexpected" } ] }, { - "@id": "https://w3id.org/dpv/owl#JobApplicant", + "@id": "https://w3id.org/dpv/owl#hasImpact", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Impact" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31799,9 +31910,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#hasConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31813,47 +31924,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job Applicant" + "@value": "has impact" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Impact" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv/owl#hasPolicy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31865,26 +31980,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "has policy" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" + "@id": "https://w3id.org/dpv/owl#Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv/owl#SymmetricCryptography", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -31898,16 +32013,10 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31917,30 +32026,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "Symmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCommercialResearch", + "@id": "https://w3id.org/dpv/owl#SearchFunctionalities", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -31948,19 +32057,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31970,10 +32073,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31985,46 +32085,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Search Functionalities" } ] }, { - "@id": "https://w3id.org/dpv/owl#isAfter", + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32036,52 +32138,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Organisation Governance" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataExporter", + "@id": "https://w3id.org/dpv/owl#isNotApplicableFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataExporter" + "@id": "https://w3id.org/dpv/owl#Scope" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32089,11 +32175,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32103,41 +32184,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "Indicates the concept or information is not applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data exporter" + "@value": "is not applicable for" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataExporter" + "@id": "https://w3id.org/dpv/owl#Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPersonalDataProcess", + "@id": "https://w3id.org/dpv/owl#hasAlgorithmicLogic", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" + "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-11" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32154,42 +32241,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Personal Data Process" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data process" + "@value": "has algorithmic logic" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" + "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" } ] }, { - "@id": "https://w3id.org/dpv/owl#Policy", + "@id": "https://w3id.org/dpv/owl#Renumeration", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0017" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32199,7 +32281,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#Compensation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32211,21 +32293,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "Renumeration provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Renumeration" } ] }, { - "@id": "https://w3id.org/dpv/owl#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#PhysicalDeviceSecurity", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -32236,13 +32318,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "NIST SP 800-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32252,7 +32334,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32264,31 +32346,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Physical protection for devices and equipment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Physical Device Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#UnverifiedData", + "@id": "https://w3id.org/dpv/owl#ImproveInternalCRMProcesses", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32298,7 +32381,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement" + }, + { + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32310,26 +32396,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "Improve Internal CRM Processes" } ] }, { - "@id": "https://w3id.org/dpv/owl#Access", + "@id": "https://w3id.org/dpv/owl#GlobalScale", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -32345,7 +32431,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32357,20 +32443,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "Global Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement", + "@id": "https://w3id.org/dpv/owl#RegionalAuthority", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -32382,105 +32467,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataGovernance" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Measures associated with management of data interoperablity" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Interoperability Management" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasService", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates associated with the specified service" + "@value": "2022-02-02" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "has service" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#DataRestorationPolicy", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32490,7 +32483,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32502,24 +32495,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding restoration of data" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Restoration Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Restoration can refer to how data is restored from a backup" + "@value": "Regional Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotCorrectProcessInput", + "@id": "https://w3id.org/dpv/owl#CannotWithdrawFromProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", @@ -32550,32 +32537,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct input of specified context" + "@value": "Involvement where entity cannot withdraw a previously given assent from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process Input" + "@value": "Cannot Withdraw from Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification", + "@id": "https://w3id.org/dpv/owl#AccessControlMethod", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32585,7 +32577,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notification" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32597,21 +32589,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about security incident(s)" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notification" + "@value": "Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalSupplySecurity", + "@id": "https://w3id.org/dpv/owl#PrivateLocation", "@type": [ + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -32622,13 +32614,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-14" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32638,7 +32624,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32650,32 +32636,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physically securing the supply of resources" + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Supply Security" + "@value": "Private Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecondaryImportance", + "@id": "https://w3id.org/dpv/owl#ImproveHealthcare", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Importance", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32685,7 +32671,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32697,32 +32683,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Improve Healthcare" } ] }, { - "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv/owl#IndustryConsortium", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32732,7 +32729,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32744,27 +32741,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with fraud detection, prevention, and mitigation" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Government" + "@value": "Industry Consortium" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataGovernance", + "@id": "https://w3id.org/dpv/owl#AsymmetricCryptography", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -32775,7 +32766,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32785,7 +32782,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32797,27 +32794,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Governance" + "@value": "Asymmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotChallengeProcess", + "@id": "https://w3id.org/dpv/owl#LegalCompliance", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32827,7 +32835,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32839,75 +32847,89 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge the process of specified context" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process" + "@value": "Legal Compliance" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ] }, { - "@id": "https://w3id.org/dpv/owl#Purpose", + "@id": "https://w3id.org/dpv/owl#AuditApproved", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0002" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0006" - }, + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0014" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0001" - }, + "@language": "en", + "@value": "State of being approved through the audit" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0003" - }, + "@language": "en", + "@value": "Audit Approved" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasData", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0009" - }, + "@id": "https://w3id.org/dpv/owl#Data" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0004" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0010" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32924,44 +32946,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purpose or (broader) Goal associated with data or technology" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyPurpose" + "@value": "has data" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR" + "@id": "https://w3id.org/dpv/owl#Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthorityUninformed", + "@id": "https://w3id.org/dpv/owl#VendorSelectionAssessment", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32971,7 +32992,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityUninformed" + "@id": "https://w3id.org/dpv/owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32983,32 +33004,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Authority is uninformed i.e. has not been informed about the specified context" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority Uninformed" + "@value": "Vendor Selection Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataRedaction", + "@id": "https://w3id.org/dpv/owl#ConditionalAutomation", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33018,30 +33051,36 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "Conditional Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerCare", + "@id": "https://w3id.org/dpv/owl#OrganisationComplianceManagement", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -33049,13 +33088,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33065,7 +33104,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33077,38 +33116,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" + "@value": "Organisation Compliance Management" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "svpu:Feedback" + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ] }, { - "@id": "https://w3id.org/dpv/owl#DeliveryOfGoods", + "@id": "https://w3id.org/dpv/owl#Princple", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33118,7 +33157,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33130,44 +33169,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering goods and services requested or asked by consumer" + "@value": "A representation of values or norms that must be taken into consideration when conducting activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Delivery" + "@value": "Principle" } ] }, { - "@id": "https://w3id.org/dpv/owl#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/owl#ImpactAssessment", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33177,7 +33204,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#RiskAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33189,32 +33216,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#Filter", + "@id": "https://w3id.org/dpv/owl#RequestStatus", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33224,7 +33250,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33236,22 +33262,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "Status associated with requests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "Request Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#CreditChecking", + "@id": "https://w3id.org/dpv/owl#hasIntention", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#IntentionStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -33261,7 +33291,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33269,9 +33299,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33283,26 +33313,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" + "@value": "Indicates whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "has intention" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#IntentionStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachRecord", + "@id": "https://w3id.org/dpv/owl#ParentLegalEntity", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -33318,7 +33352,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33330,31 +33364,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a data breach incident" + "@value": "A legal entity that has one or more subsidiary entities operating under it" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Record" + "@value": "Parent Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#EconomicUnion", + "@id": "https://w3id.org/dpv/owl#CertificationSeal", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33364,7 +33399,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33376,32 +33411,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Union" + "@value": "Certification and Seal" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalisedBenefits", + "@id": "https://w3id.org/dpv/owl#hasScale", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Scale" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33409,11 +33448,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33423,33 +33457,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised benefits for a service" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "has scale" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#Anonymise", + "@id": "https://w3id.org/dpv/owl#GuardianOfDataSubject", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33459,7 +33497,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33471,43 +33509,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Anonymise" + "@value": "Guardian(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#TemporalDuration", + "@id": "https://w3id.org/dpv/owl#NonCitizen", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33517,7 +33544,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33529,26 +33556,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Non-Citizen" } ] }, { - "@id": "https://w3id.org/dpv/owl#FederatedLocations", + "@id": "https://w3id.org/dpv/owl#ElderlyDataSubject", "@type": [ - "https://w3id.org/dpv/owl#LocationFixture", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -33557,12 +33584,6 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -33570,7 +33591,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33582,32 +33603,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Elderly Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#UninformedConsent", + "@id": "https://w3id.org/dpv/owl#EntityUninformed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33617,7 +33637,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consent" + "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33629,36 +33649,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Status indicating entity is uninformed i.e. has been not been informed about specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Entity Uninformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImpact", + "@id": "https://w3id.org/dpv/owl#AsymmetricEncryption", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Impact" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33666,9 +33688,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasConsequence" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33680,37 +33702,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Impact" + "@value": "Asymmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv/owl#ProcessingScale", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33720,7 +33736,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SellProducts" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33732,43 +33748,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + "@value": "Scale of Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" + "@value": "Processing Scale" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv/owl#Notice", + "@id": "https://w3id.org/dpv/owl#MonotonicCounterPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0025" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33778,38 +33801,31 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." + "@value": "Monotonic Counter Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#SupraNationalAuthority", "@type": [ - "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -33821,7 +33837,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33831,7 +33853,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33843,38 +33865,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Scale Of Data Subjects" + "@value": "Supra-National Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv/owl#Download", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "DGA 2.13, 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33884,7 +33906,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33896,47 +33918,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "to provide a copy or to receive a copy of data over a network or internet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Download" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLocation", + "@id": "https://w3id.org/dpv/owl#PartiallyCompliant", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Location" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ComplianceStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33948,41 +33965,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Location" + "@value": "Partially Compliant" } ] }, { - "@id": "https://w3id.org/dpv/owl#supportsComplianceWith", + "@id": "https://w3id.org/dpv/owl#PublicDataSource", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" - } + "https://w3id.org/dpv/owl#DataSource", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33990,6 +33998,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSource" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33999,41 +34012,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "supports Compliance With" + "@value": "Public Data Source" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv/owl#LargeScaleOfDataSubjects", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ThirdParty" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubjectScale", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34041,9 +34051,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRecipient" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34055,31 +34065,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient third party" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ThirdParty" + "@value": "Large Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition", + "@id": "https://w3id.org/dpv/owl#CannotChallengeProcessInput", "@type": [ + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34089,7 +34095,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34101,26 +34107,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding processing of data or use of technologies" + "@value": "Involvement where entity cannot challenge input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Condition" + "@value": "Cannot Challenge Process Input" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataVolume", + "@id": "https://w3id.org/dpv/owl#UnknownApplicability", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataVolume" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Applicability", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -34130,7 +34132,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34138,9 +34140,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasScale" + "@id": "https://w3id.org/dpv/owl#Applicability" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34152,31 +34154,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data volume" + "@value": "Unknown Applicability" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@language": "en", + "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "@id": "https://w3id.org/dpv/owl#AuditRequired", "@type": [ + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34186,7 +34195,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34198,20 +34207,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context where it is permitted or able to do something" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Permissive Involvement" + "@value": "Audit Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#AILiteracy", + "@id": "https://w3id.org/dpv/owl#Data", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -34223,7 +34231,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34231,11 +34239,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DigitalLiteracy" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34245,21 +34248,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AI Literacy" + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceViolation", + "@id": "https://w3id.org/dpv/owl#ComplianceStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -34273,12 +34275,6 @@ "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -34286,7 +34282,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34298,31 +34294,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "Compliance Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasActivityStatus", + "@id": "https://w3id.org/dpv/owl#hasExpecation", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#ExpectationStatus" } ], "http://purl.org/dc/terms/contributor": [ @@ -34333,7 +34323,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34355,25 +34345,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "Indicates whether the specified context was expected or unexpected" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" + "@value": "has expectation" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#ExpectationStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedSingularLocation", + "@id": "https://w3id.org/dpv/owl#BackgroundChecks", "@type": [ - "https://w3id.org/dpv/owl#LocationFixture", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -34385,13 +34375,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34401,7 +34391,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FixedLocation" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34413,44 +34403,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Background Checks" } ] }, { - "@id": "https://w3id.org/dpv/owl#RNGPseudonymisation", + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfNewTechnologies", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34460,48 +34450,50 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Involvement of a new (innovative) technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "Innovative Use of New Technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "New technologies are by definition considered innovative" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv/owl#ActivelyInvolved", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" - } + "https://w3id.org/dpv/owl#InvolvementStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34509,6 +34501,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#InvolvementStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34518,37 +34515,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "Status indicating the specified context is 'actively' involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "Actively Involved" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" + "@language": "en", + "@value": "An example of active involvement is a person directly using a system to enter information" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingLocation", + "@id": "https://w3id.org/dpv/owl#CustomerOrderManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34558,10 +34562,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34573,33 +34574,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where processing takes places" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Location" + "@value": "Customer Order Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#Record", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForInput", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34609,7 +34615,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34621,32 +34627,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "Human involvement for the purposes of providing inputs to the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Human Involvement for Input" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Inputs can be in the form of data or other resources." } ] }, { - "@id": "https://w3id.org/dpv/owl#EncryptionAtRest", + "@id": "https://w3id.org/dpv/owl#Authentication-ABC", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34656,7 +34674,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34668,32 +34686,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Authentication using ABC" } ] }, { - "@id": "https://w3id.org/dpv/owl#Employee", + "@id": "https://w3id.org/dpv/owl#Pseudonymise", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34703,7 +34728,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34715,41 +34740,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "Pseudonymise" } ] }, { - "@id": "https://w3id.org/dpv/owl#mitigatesRisk", + "@id": "https://w3id.org/dpv/owl#isSubsidiaryOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34757,6 +34782,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34766,42 +34796,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "Indicates this entity is the subsidiary of the specified entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" + "@value": "is subsidiary of" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@id": "https://w3id.org/dpv/owl#Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#Visitor", + "@id": "https://w3id.org/dpv/owl#VitalInterest", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34811,7 +34841,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34823,31 +34853,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageRestoration", + "@id": "https://w3id.org/dpv/owl#Severity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-07-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34855,11 +34885,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34869,27 +34894,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotReverseProcessEffects", + "@id": "https://w3id.org/dpv/owl#Acquire", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34899,7 +34936,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34911,27 +34948,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse effects of specified context" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Effects" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" + "@value": "Acquire" } ] }, { - "@id": "https://w3id.org/dpv/owl#SporadicDataVolume", + "@id": "https://w3id.org/dpv/owl#RequestRequiredActionPerformed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataVolume", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -34942,7 +34973,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34952,7 +34983,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34964,37 +34995,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "State of a request's required action having been performed by the other party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Data Volume" + "@value": "Request Required Action Performed" } ] }, { - "@id": "https://w3id.org/dpv/owl#ObservedPersonalData", + "@id": "https://w3id.org/dpv/owl#EnforceAccessControl", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35004,10 +35030,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ObservedData" - }, - { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35019,94 +35042,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasDataImporter", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataImporter" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasRecipient" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "Enforce Access Control" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "svpu:Login" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "has data importer" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataImporter" + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ] }, { - "@id": "https://w3id.org/dpv/owl#IPRManagement", + "@id": "https://w3id.org/dpv/owl#DataRedaction", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 3.1.c" + "@value": "2020-10-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35116,7 +35089,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsManagement" + "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35128,32 +35101,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intellectual Property Rights Management" + "@value": "Data Redaction" } ] }, { - "@id": "https://w3id.org/dpv/owl#Renumeration", + "@id": "https://w3id.org/dpv/owl#hasPermission", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Impact", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Permission" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35161,9 +35143,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Compensation" + "@id": "https://w3id.org/dpv/owl#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35175,32 +35157,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Renumeration provided as compensation (as an impact)" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renumeration" + "@value": "has permission" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Permission" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrimaryImportance", + "@id": "https://w3id.org/dpv/owl#Payment", "@type": [ - "https://w3id.org/dpv/owl#Importance", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35210,7 +35202,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@id": "https://w3id.org/dpv/owl#Compensation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35222,32 +35214,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Payment provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Payment" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityNotCompleted", + "@id": "https://w3id.org/dpv/owl#isResidualRiskOf", "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35255,11 +35256,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35269,44 +35265,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that could not be completed, but has reached some end state" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acitivity Not Completed" + "@value": "is residual risk of" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" } ] }, { - "@id": "https://w3id.org/dpv/owl#PostQuantumCryptography", + "@id": "https://w3id.org/dpv/owl#CannotCorrectProcess", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35316,7 +35305,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35328,32 +35317,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Involvement where entity cannot correct the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Cannot Correct Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightsManagement", + "@id": "https://w3id.org/dpv/owl#hasPersonalDataProcess", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-12-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35361,11 +35354,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35375,20 +35363,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" + "@value": "Indicates association with a Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Management" + "@value": "has personal data process" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv/owl#EnvironmentalProtection", + "@id": "https://w3id.org/dpv/owl#Likelihood", "@type": [ - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -35400,13 +35392,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-13" + "@value": "2022-07-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35414,11 +35400,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35428,38 +35409,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against environmental threats such as fire, floods, storms, etc." + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Protection" + "@value": "Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ] }, { - "@id": "https://w3id.org/dpv/owl#DigitalSignatures", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35467,39 +35446,38 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@language": "en", + "@value": "dct:hasPart" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Digital Signatures" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasComplianceStatus", + "@id": "https://w3id.org/dpv/owl#hasResponsibleEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/contributor": [ @@ -35510,7 +35488,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35520,7 +35498,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35532,47 +35510,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" + "@value": "has responsible entity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataController", + "@id": "https://w3id.org/dpv/owl#hasDataVolume", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataController" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35582,7 +35554,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35594,43 +35566,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" + "@value": "has data volume" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataController" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv/owl#ProvidedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35640,7 +35605,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#ProvidedData" + }, + { + "@id": "https://w3id.org/dpv/owl#CollectedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35652,38 +35620,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "Personal Data that has been provided by an entity such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Provided Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity", + "@id": "https://w3id.org/dpv/owl#InformedConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35693,7 +35661,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35705,38 +35673,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Activity" + "@value": "Informed Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonPublicDataSource", + "@id": "https://w3id.org/dpv/owl#RemoteLocation", "@type": [ - "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35746,7 +35720,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35758,38 +35732,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Remote Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv/owl#isPolicyFor", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@id": "https://w3id.org/dpv/owl#Policy" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35797,11 +35769,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35811,26 +35778,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "is policy for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#GeneratedData", + "@id": "https://w3id.org/dpv/owl#Pseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35840,48 +35830,65 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#Deidentification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through generation or creation as a source" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Data" + "@value": "Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasInformedStatus", + "@id": "https://w3id.org/dpv/owl#hasRecipient", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" + "@id": "https://w3id.org/dpv/owl#Recipient" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35891,7 +35898,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35903,73 +35910,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether an entity was informed or uninformed" + "@value": "Indicates Recipient of Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has informed status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#DataProcessorContract", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Contract" + "@value": "has recipient" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "Indicates the Recipient of a Right Exercise Activity" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Data Processor Contract" + "@id": "https://w3id.org/dpv/owl#Recipient" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAssessment", + "@id": "https://w3id.org/dpv/owl#SecurityIncidentRecord", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Assessment" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -35987,9 +35959,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36001,52 +35973,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a relevant assessment associated with the specific context" + "@value": "Record of a security incident" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has assessment" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@value": "Security Incident Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasStorageCondition", + "@id": "https://w3id.org/dpv/owl#ReaffirmConsent", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#StorageCondition" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#ConsentControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36058,23 +36014,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Control for affirming consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" + "@value": "Reaffirm Consent" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@language": "en", + "@value": "Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv/owl#VariableLocation", + "@id": "https://w3id.org/dpv/owl#FixedLocation", "@type": [ "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -36116,26 +36073,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Fixed Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommerciallyConfidentialData", + "@id": "https://w3id.org/dpv/owl#InformationSecurityPolicy", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 6.5(c)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36145,7 +36120,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36157,32 +36132,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Commercial Confidentiality Agreements" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CommerciallyConfidentialData" + "@value": "Information Security Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#HugeDataVolume", + "@id": "https://w3id.org/dpv/owl#ParentOfDataSubject", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36192,7 +36167,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36204,32 +36179,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Data Volume" + "@value": "Parent(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellProducts", + "@id": "https://w3id.org/dpv/owl#PersonnelPayment", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36239,7 +36214,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36251,38 +36226,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "Personnel Payment" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv/owl#DataReusePolicy", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36292,7 +36261,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consultation" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36304,32 +36273,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Data Reuse Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" } ] }, { - "@id": "https://w3id.org/dpv/owl#IndeterminateDuration", + "@id": "https://w3id.org/dpv/owl#hasPhysicalMeasure", "@type": [ - "https://w3id.org/dpv/owl#Duration", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36337,9 +36311,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36351,32 +36325,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is indeterminate or cannot be determined" + "@value": "Indicates use or applicability of Physical measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indeterminate Duration" + "@value": "has physical measure" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#WithdrawConsent", + "@id": "https://w3id.org/dpv/owl#CommercialPurpose", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36386,10 +36365,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentControl" - }, - { - "@id": "https://w3id.org/dpv/owl#WithdrawingFromProcess" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36401,47 +36377,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for withdrawing consent" + "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Withdraw Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt" + "@value": "Commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv/owl#isRepresentativeFor", + "@id": "https://w3id.org/dpv/owl#ObservedData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Representative" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36449,9 +36404,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36463,31 +36418,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity is a representative for specified entity" + "@value": "Data that has been obtained through observations of a source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is representative for" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Representative" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Observed Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCompliant", + "@id": "https://w3id.org/dpv/owl#AuthorisationProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ComplianceStatus", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -36498,13 +36443,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36514,7 +36459,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36526,38 +36471,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "Authorisation Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonConformant", + "@id": "https://w3id.org/dpv/owl#ThirdPartyContract", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConformanceStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36567,7 +36501,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36579,38 +36513,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Third Party Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#Reformat", + "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals", "@type": [ + "https://w3id.org/dpv/owl#EvaluationScoring", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.d" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36620,7 +36560,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Format" + "@id": "https://w3id.org/dpv/owl#EvaluationScoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36632,20 +36572,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to rearrange or restructure data to change its form" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reformat" + "@value": "Scoring of Individuals" } ] }, { - "@id": "https://w3id.org/dpv/owl#Match", + "@id": "https://w3id.org/dpv/owl#NonProfitOrganisation", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -36657,13 +36596,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36673,7 +36618,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36685,18 +36630,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Non-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentityManagementMethod", + "@id": "https://w3id.org/dpv/owl#ComplianceMonitoring", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -36716,7 +36661,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36726,7 +36671,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36738,20 +36683,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Compliance Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#SensitivityLevel", + "@id": "https://w3id.org/dpv/owl#CreditChecking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -36762,7 +36708,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36772,7 +36718,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Severity" + "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36784,37 +36730,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitivity Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" + "@value": "Credit Checking" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNonInvolvedEntity", + "@id": "https://w3id.org/dpv/owl#NonGovernmentalOrganisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#EntityNoInvolvement" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36822,6 +36774,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36831,37 +36788,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is not involved in specified context" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-involved entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#EntityNoInvolvement" + "@value": "Non-Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#Student", + "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36871,7 +36828,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36883,37 +36840,67 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConfidentialityAgreement", + "@id": "https://w3id.org/dpv/guides", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "DGA 3.1.a" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasPassiveEntity", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36925,18 +36912,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" + "@value": "indicates the entity is passively involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidentiality Agreement" + "@value": "has passive entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#isImplementedByEntity", + "@id": "https://w3id.org/dpv/owl#hasStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -36948,24 +36940,18 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36982,23 +36968,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" + "@value": "has status" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - }, - { - "@language": "en", - "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + "@value": "Indicates the status of a Right Exercise Activity" } ], "https://schema.org/domainIncludes": [ @@ -37008,15 +36990,15 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv/owl#SecureMultiPartyComputation", "@type": [ - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -37027,7 +37009,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37037,7 +37025,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37049,36 +37037,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Secure Multi-Party Computation" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasScale", + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scale" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37086,6 +37064,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37095,50 +37078,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "Indicates that technology is being used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scale" + "@value": "Innovative use of Technology" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@language": "en", + "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalBasis", + "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-10-12" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0023" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0022" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37150,38 +37126,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" + "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." + "@value": "Data Subject as Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectUninformed", + "@id": "https://w3id.org/dpv/owl#hasOutcome", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37189,11 +37158,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityUninformed" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37203,38 +37167,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating DataSubject is uninformed i.e. has not been informed about the specified context" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DataSubject Uninformed" + "@value": "has outcome" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv/owl#TrustedComputing", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37244,7 +37208,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37256,21 +37220,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Trusted Computing" } ] }, { - "@id": "https://w3id.org/dpv/owl#MetadataManagement", + "@id": "https://w3id.org/dpv/owl#IdentityManagementMethod", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -37281,7 +37245,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37291,7 +37261,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37303,38 +37273,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of metadata" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Metadata Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" + "@value": "Identity Management Method" } ] }, { - "@id": "https://w3id.org/dpv/owl#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv/owl#NotificationOngoing", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37344,7 +37308,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/owl#NotificationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37356,37 +37320,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with personalisation of interfaces presented to the user" + "@value": "Status indicating notification(s) are ongoing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@value": "Notification Ongoing" } ] }, { - "@id": "https://w3id.org/dpv/owl#Scale", + "@id": "https://w3id.org/dpv/owl#DataErasurePolicy", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37396,7 +37355,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37408,44 +37367,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "Policy regarding erasure of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" + "@value": "Data Erasure Policy" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" } ] }, { - "@id": "https://w3id.org/dpv/owl#WebSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#CommunicationForCustomerCare", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37455,7 +37408,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv/owl#CommunicationManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37467,36 +37423,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Communication for Customer Care" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNonPersonalDataProcess", + "@id": "https://w3id.org/dpv/owl#CommunicationManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37504,6 +37456,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Purpose" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37513,43 +37470,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Non-Personal Data Process" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-personal data process" + "@value": "Communication Management" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityOfController", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37559,7 +37511,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37571,27 +37523,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." + "@value": "Official Authority of Controller" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonnelPayment", + "@id": "https://w3id.org/dpv/owl#WebSecurityProtocols", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -37602,7 +37548,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37612,7 +37564,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37624,26 +37576,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of payment of personnel" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Web Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement", + "@id": "https://w3id.org/dpv/owl#PublicLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37653,7 +37611,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37665,38 +37623,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Involvement" + "@value": "Public Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#PasswordAuthentication", + "@id": "https://w3id.org/dpv/owl#ImprovePublicServices", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37706,7 +37658,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37718,26 +37670,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Improve Public Services" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentManagement", + "@id": "https://w3id.org/dpv/owl#RiskAssessment", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -37746,12 +37698,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.n" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -37759,7 +37705,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PermissionManagement" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37771,42 +37717,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states" + "@value": "Assessment involving identification, analysis, and evaluation of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Management" + "@value": "Risk Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#ActiveRight", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37818,41 +37764,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "Active Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." } ] }, { - "@id": "https://w3id.org/dpv/owl#isSubsidiaryOf", + "@id": "https://w3id.org/dpv/owl#Duration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/vocab/vann/example": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/examples/owl#E0019" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "https://w3id.org/dpv/examples/owl#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37860,9 +37810,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37874,43 +37824,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity is the subsidiary of the specified entity" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is subsidiary of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@value": "Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#Obtain", + "@id": "https://w3id.org/dpv/owl#PhysicalNetworkSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "NIST SP 800-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37920,7 +37865,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37932,32 +37877,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "Physical Network Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#ParentOfDataSubject", + "@id": "https://w3id.org/dpv/owl#DataVolume", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37967,7 +37911,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37979,32 +37923,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#hasApplicableLaw", "@type": [ - "https://w3id.org/dpv/owl#DataSubjectScale", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Law" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38012,11 +37960,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -38026,32 +37969,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Of Data Subjects" + "@value": "has applicable law" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Law" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceUnknown", + "@id": "https://w3id.org/dpv/owl#DerivedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38061,7 +38003,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38073,20 +38015,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "Data that has been obtained through derivations of other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Derived Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#Certification", + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -38101,6 +38042,12 @@ "@value": "2019-04-05" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -38108,7 +38055,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CertificationSeal" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38120,26 +38067,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicBenefit", + "@id": "https://w3id.org/dpv/owl#ProvidedData", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38149,7 +38101,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#CollectedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38161,41 +38113,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes undertaken and intended to provide benefit to public or society" + "@value": "Data that has been provided by an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Benefit" + "@value": "ProvidedData" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSubsidiary", + "@id": "https://w3id.org/dpv/owl#ConsentUnknown", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" - } + "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38203,9 +38158,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38217,31 +38172,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity has the specified entity as its subsidiary" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has subsidiary" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@value": "Consent Unknown" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@language": "en", + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ] }, { - "@id": "https://w3id.org/dpv/owl#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv/owl#AcademicScientificOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -38252,13 +38202,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38268,7 +38224,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38280,32 +38236,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Academic or Scientific Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataAltruism", + "@id": "https://w3id.org/dpv/owl#PersonnelManagement", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Paul Ryan, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38315,7 +38277,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#HumanResourceManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38327,37 +38289,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." + "@value": "Personnel Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#Authority", + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38367,7 +38324,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38379,38 +38336,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "An activity representing an exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" + "@value": "Right Exercise Activity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } ] }, { - "@id": "https://w3id.org/dpv/owl#Format", + "@id": "https://w3id.org/dpv/owl#BiometricAuthentication", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.d" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38420,7 +38383,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Structure" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38432,38 +38395,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange or structure data in a specific form" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Format" + "@value": "Biometric Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv/owl#Participant", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-12" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38473,7 +38430,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38485,32 +38442,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipment" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Participant" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv/owl#ActivityNotCompleted", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38520,7 +38477,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38532,18 +38489,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing risk for organisation's activities" + "@value": "State of an activity that could not be completed, but has reached some end state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Acitivity Not Completed" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationStatus", + "@id": "https://w3id.org/dpv/owl#UntilTimeDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -38556,7 +38519,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38566,7 +38535,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38578,26 +38547,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether notification(s) are planned, completed, or failed" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Status" + "@value": "Until Time Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentControl", + "@id": "https://w3id.org/dpv/owl#hasDataProtectionOfficer", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, Rob Brennan" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38605,9 +38584,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#hasRepresentative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38619,31 +38598,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent" + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Control" + "@value": "has data protection officer" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" } ] }, { - "@id": "https://w3id.org/dpv/owl#Importance", + "@id": "https://w3id.org/dpv/owl#Restrict", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38653,7 +38639,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38665,28 +38651,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "to apply a restriction on the processing of specific records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "Restrict" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestActionDelayed", + "@id": "https://w3id.org/dpv/owl#hasImportance", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Importance" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -38696,7 +38680,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38704,11 +38688,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#RequestStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -38718,30 +38697,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being delayed towards fulfilment" + "@value": "Indicates the importance for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Action Delayed" + "@value": "has importance" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Importance" } ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "https://w3id.org/dpv/owl#MentallyVulnerableDataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" + "@value": "Georg P. Krog" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38749,33 +38735,33 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "dct:hasPart" + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + "@value": "accepted" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" + "@language": "en", + "@value": "Data subjects that are considered mentally vulnerable" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@language": "en", + "@value": "Mentally Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv/owl#InferredPersonalData", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -38787,13 +38773,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38803,7 +38789,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/owl#GeneratedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38815,56 +38804,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Privacy Preserving Protocol" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/accessRights", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:accessRights" + "@value": "Inferred Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ] }, { - "@id": "https://w3id.org/dpv/owl#InformedConsent", + "@id": "https://w3id.org/dpv/owl#RequestStatusQuery", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38874,7 +38845,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consent" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38886,37 +38857,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "State of a request's status being queried" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "Request Status Query" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasConsentControl", + "@id": "https://w3id.org/dpv/owl#Employee", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#ConsentControl" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38924,6 +38890,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubject" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -38933,25 +38904,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific a control associated with consent" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent control" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ConsentControl" + "@value": "Employee" } ] }, { - "@id": "https://w3id.org/dpv/owl#BiometricAuthentication", + "@id": "https://w3id.org/dpv/owl#RequestAccepted", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -38963,13 +38929,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38979,7 +38939,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38991,36 +38951,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "State of a request being accepted towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Request Accepted" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLikelihood", + "@id": "https://w3id.org/dpv/owl#hasInvolvementStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Likelihood" + "@id": "https://w3id.org/dpv/owl#InvolvementStatus" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39028,6 +38988,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39037,42 +39002,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Indicates the involvement status for the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" + "@value": "has involvement status" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Likelihood" + "@id": "https://w3id.org/dpv/owl#InvolvementStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#AccessControlMethod", + "@id": "https://w3id.org/dpv/owl#hasEntityControl", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "https://w3id.org/dpv/owl#EntityControl" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0016" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39080,9 +39044,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39094,27 +39058,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Indicates a control or measure provided for an entity to perform the specified action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "has entity control" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#EntityControl" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotObjectToProcess", + "@id": "https://w3id.org/dpv/owl#VerifiedData", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39124,7 +39097,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39136,21 +39109,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot object to process of specified context" + "@value": "Data that has been verified in terms of accuracy, consistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Object to Process" + "@value": "Verified Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#Lawful", + "@id": "https://w3id.org/dpv/owl#InformationFlowControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Lawfulness", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -39161,7 +39134,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39171,7 +39150,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39183,27 +39162,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawful" + "@value": "Information Flow Control" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotCorrectProcessOutput", + "@id": "https://w3id.org/dpv/owl#NonCompliant", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39213,7 +39203,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39225,21 +39215,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct the output of specified context" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process Output" + "@value": "Non Compliant" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContinousFrequency", + "@id": "https://w3id.org/dpv/owl#LawfulnessUnkown", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Frequency", + "https://w3id.org/dpv/owl#Lawfulness", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -39250,13 +39246,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39266,7 +39256,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39278,32 +39268,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "Lawfulness Unknown" } ] }, { - "@id": "https://w3id.org/dpv/owl#Subscriber", + "@id": "https://w3id.org/dpv/owl#PassiveRight", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#Right", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39313,7 +39303,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39325,38 +39315,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" + "@value": "Passive Right" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." } ] }, { - "@id": "https://w3id.org/dpv/owl#AccountManagement", + "@id": "https://w3id.org/dpv/owl#DesignStandard", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39366,7 +39356,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39378,18 +39368,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Design Standard" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord", + "@id": "https://w3id.org/dpv/owl#ConsentRecord", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -39397,13 +39387,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-06-22" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39413,7 +39408,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Record" + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39425,32 +39420,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Record" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@value": "Consent Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConfidentialData", + "@id": "https://w3id.org/dpv/owl#ComplianceUnknown", "@type": [ + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 5.10" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39460,7 +39455,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39472,27 +39467,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed confidential" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ConfidentialData" + "@value": "Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotCorrectProcess", + "@id": "https://w3id.org/dpv/owl#EstablishContractualAgreement", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39502,7 +39502,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39514,38 +39514,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct the process of specified context" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process" + "@value": "Establish Contractual Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39555,7 +39549,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39567,38 +39561,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" + "@value": "Record of data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "Data Processing Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#Payment", + "@id": "https://w3id.org/dpv/owl#InternalResourceOptimisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Impact", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39608,7 +39596,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Compensation" + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39620,44 +39608,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Payment provided as compensation (as an impact)" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment" + "@value": "Internal Resource Optimisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv/owl#Infer", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-10-14" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@id": "https://w3id.org/dpv/examples/owl#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39667,7 +39654,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv/owl#Derive" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39679,38 +39666,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of a new (innovative) technologies" + "@value": "to infer data from existing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "Infer" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "New technologies are by definition considered innovative" + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ] }, { - "@id": "https://w3id.org/dpv/owl#SubProcessorAgreement", + "@id": "https://w3id.org/dpv/owl#hasJointDataControllers", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#JointDataControllers" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39718,9 +39709,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/owl#hasDataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39732,38 +39723,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "has joint data controllers" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#JointDataControllers" } ] }, { - "@id": "https://w3id.org/dpv/owl#BackgroundChecks", + "@id": "https://w3id.org/dpv/owl#CommerciallyConfidentialData", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "DGA 6.5(c)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39773,7 +39757,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39785,48 +39769,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Data protected through Commercial Confidentiality Agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "CommerciallyConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv/owl#HashFunctions", + "@id": "https://w3id.org/dpv/owl#hasJustification", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@id": "https://w3id.org/dpv/owl#Justification" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39838,60 +39820,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Hash Functions" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/valid", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:valid" + "@value": "has justification" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + "@value": "Specifying a justification for non-fulfilment of Right Exercise" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Justification" } ] }, { - "@id": "https://w3id.org/dpv/owl#isNotApplicableFor", + "@id": "https://w3id.org/dpv/owl#RecipientInformed", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scope" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityInformedStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39899,6 +39869,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#EntityInformed" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39908,37 +39883,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept or information is not applicable for specified context" + "@value": "Status indicating Recipient has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is not applicable for" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scope" + "@value": "Recipient Informed" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy", + "@id": "https://w3id.org/dpv/owl#Prohibition", "@type": [ + "https://w3id.org/dpv/owl#Rule", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39948,7 +39918,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39960,37 +39930,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding data processing activities" + "@value": "A rule describing a prohibition to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" + "@value": "Prohibition" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupraNationalUnion", + "@id": "https://w3id.org/dpv/owl#Intended", "@type": [ + "https://w3id.org/dpv/owl#IntentionStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40000,7 +39965,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#IntentionStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40012,32 +39977,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "Status indicating the specified context was intended" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supranational Union" + "@value": "Intended" } ] }, { - "@id": "https://w3id.org/dpv/owl#Observe", + "@id": "https://w3id.org/dpv/owl#Optional", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40047,7 +40012,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40059,27 +40024,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "Optional" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotWithdrawFromProcess", + "@id": "https://w3id.org/dpv/owl#OptimiseUserInterface", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40089,7 +40059,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40101,31 +40071,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot withdraw a previously given assent from specified context" + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Withdraw from Process" + "@value": "Optimise User Interface" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageLocation", + "@id": "https://w3id.org/dpv/owl#UntilEventDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40135,10 +40111,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" - }, - { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40150,32 +40123,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Until Event Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImpliedConsent", + "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40185,7 +40164,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InformedConsent" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40197,19 +40176,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "Data Sanitisation Technique" } ] }, @@ -40271,21 +40244,27 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#PassivelyInvolved", + "@id": "https://w3id.org/dpv/owl#CommercialResearch", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#InvolvementStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40295,7 +40274,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus" + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv/owl#CommercialPurpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40307,44 +40289,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'passively' involved" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passively Involved" + "@value": "Commercial Research" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "An example of passive involvement is a person being monitored by a CCTV" + "@value": "svpu:Develop" } ] }, { - "@id": "https://w3id.org/dpv/owl#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv/owl#SystematicMonitoring", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ProcessingContext", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40354,7 +40336,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40366,41 +40348,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Systematic Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#Country", + "@id": "https://w3id.org/dpv/owl#LegalBasis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0023" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0022" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40412,31 +40398,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." } ] }, { - "@id": "http://xmlns.com/foaf/0.1/page", + "@id": "https://w3id.org/dpv/owl#UseSyntheticData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40444,40 +40443,52 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#SecurityMethod" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "foaf:page" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@language": "en", + "@value": "Use of Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation", + "@id": "https://w3id.org/dpv/owl#DataTransferNotice", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 5.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40487,7 +40498,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40499,32 +40510,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill an obligation" + "@value": "Notice for the legal entity for the transfer of its data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Obligation" + "@value": "Data Transfer Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicPolicyMaking", + "@id": "https://w3id.org/dpv/owl#ExpressedConsent", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40534,7 +40545,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40546,36 +40557,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with public policy making, such as the development of new laws" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Policy Making" + "@value": "Expressed Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ] }, { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv/owl#hasNonInvolvedEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@id": "https://w3id.org/dpv/owl#EntityNoInvolvement" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40583,11 +40595,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40597,38 +40604,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "indicates the entity is not involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "has non-involved entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#EntityNoInvolvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#Download", + "@id": "https://w3id.org/dpv/owl#VirtualisationSecurity", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.13, 2.20" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40638,7 +40650,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40650,38 +40662,69 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy or to receive a copy of data over a network or internet" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Download" + "@value": "Virtualisation Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalCompliance", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#RenewedConsentGiven", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40691,7 +40734,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40703,38 +40746,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" + "@value": "Renewed Consent Given" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ] }, { - "@id": "https://w3id.org/dpv/owl#Applicant", + "@id": "https://w3id.org/dpv/owl#VulnerabilityTestingMethods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40744,7 +40793,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40756,38 +40805,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Vulnerability Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv/owl#NonCommercialResearch", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40797,7 +40846,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VendorManagement" + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40809,36 +40861,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Non-Commercial Research" } ] }, { - "@id": "https://w3id.org/dpv/owl#isAuthorityFor", + "@id": "https://w3id.org/dpv/owl#CannotChallengeProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Authority" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40846,6 +40889,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40854,38 +40902,70 @@ ], "http://www.w3.org/2004/02/skos/core#definition": [ { - "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@language": "en", + "@value": "Involvement where entity cannot challenge the process of specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Cannot Challenge Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "is authority for" + "@id": "https://w3id.org/dpv/primer" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#Princple", + "@id": "https://w3id.org/dpv/owl#JobApplicant", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-12" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40895,7 +40975,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40907,32 +40987,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representation of values or norms that must be taken into consideration when conducting activities" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Principle" + "@value": "Job Applicant" } ] }, { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv/owl#hasServiceConsumer", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Service" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ServiceConsumer" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40940,9 +41029,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40954,31 +41043,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research and development for new methods, products, or services" + "@value": "Indicates the entity that consumes or receives the associated service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "has service consumer" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Service" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ServiceConsumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasContext", + "@id": "https://w3id.org/dpv/owl#ActivityPlanned", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ActivityStatus", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40986,6 +41086,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ActivityStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40995,38 +41100,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "State of an activity being planned with concrete plans for implementation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "Activity Planned" } ] }, { - "@id": "https://w3id.org/dpv/owl#MakeAvailable", + "@id": "https://w3id.org/dpv/owl#HugeScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41036,7 +41135,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41048,20 +41147,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Huge Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotAvailable", + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy", "@type": [ - "https://w3id.org/dpv/owl#Applicability", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -41073,7 +41172,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41083,7 +41182,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41095,26 +41194,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is applicable but information is not yet available" + "@value": "Policy regarding data processing activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Available" + "@value": "Data Processing Policy" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." + "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" } ] }, { - "@id": "https://w3id.org/dpv/owl#VerifiedData", + "@id": "https://w3id.org/dpv/owl#PasswordAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -41125,7 +41225,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41135,7 +41241,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41147,21 +41253,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, consistency, or quality" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verified Data" + "@value": "Password Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalDeviceSecurity", + "@id": "https://w3id.org/dpv/owl#IncidentReportingCommunication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -41172,13 +41278,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-19" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41188,7 +41294,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41200,32 +41306,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for devices and equipment" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Device Security" + "@value": "Incident Reporting Communication" } ] }, { - "@id": "https://w3id.org/dpv/owl#Contract", + "@id": "https://w3id.org/dpv/owl#Customer", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41235,7 +41341,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41247,32 +41353,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "Customer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocalityScale", + "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubjectRepresentative", "@type": [ - "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41282,7 +41394,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41294,44 +41406,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Locality Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "Consultation with Data Subject Representative" } ] }, { - "@id": "https://w3id.org/dpv/owl#CloudLocation", + "@id": "https://w3id.org/dpv/owl#DataSubject", "@type": [ - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41341,7 +41452,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RemoteLocation" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41353,32 +41464,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" } ] }, { - "@id": "https://w3id.org/dpv/owl#EstablishContractualAgreement", + "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-12-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41388,7 +41516,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41400,32 +41528,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Establish Contractual Agreement" + "@value": "Data Protection Officer" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv/owl#CorrectingProcess", "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41435,10 +41558,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv/owl#CustomerCare" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41450,32 +41570,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Involvement where entity can correct the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Correcting Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Correction of process refers to the ability to change how the process takes place" } ] }, { - "@id": "https://w3id.org/dpv/owl#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv/owl#ObjectingToProcess", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41485,7 +41606,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41497,21 +41618,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving robustness and resilience of services" + "@value": "Involvement where entity can object to process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Objecting to Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractualTerms", + "@id": "https://w3id.org/dpv/owl#EncryptionAtRest", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -41532,7 +41653,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41544,31 +41665,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Encryption at Rest" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalEntity", + "@id": "https://w3id.org/dpv/owl#ReversingProcessOutput", "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41578,7 +41695,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41590,32 +41707,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "Involvement where entity can reverse output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" + "@value": "Reversing Process Output" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process." } ] }, { - "@id": "https://w3id.org/dpv/owl#ReviewProcedure", + "@id": "https://w3id.org/dpv/owl#EconomicUnion", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41625,7 +41747,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41637,32 +41759,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "Economic Union" } ] }, { - "@id": "https://w3id.org/dpv/owl#Unexpected", + "@id": "https://w3id.org/dpv/owl#Verification", "@type": [ - "https://w3id.org/dpv/owl#ExpectationStatus", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41672,7 +41794,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ExpectationStatus" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41684,31 +41806,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was unexpected i.e. not expected" + "@value": "Purposes association with verification e.g. information, identity, integrity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unexpected" + "@value": "Verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasIndicationMethod", + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41716,6 +41839,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41725,32 +41853,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has indication method" + "@value": "Authentication Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#MediumDataVolume", + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement", "@type": [ - "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41760,7 +41888,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41772,38 +41900,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Measures associated with management of data interoperablity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Data Volume" + "@value": "Data Interoperability Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferNotice", + "@id": "https://w3id.org/dpv/owl#Applicant", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 5.9" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41813,7 +41935,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41825,32 +41947,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice for the legal entity for the transfer of its data" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Notice" + "@value": "Applicant" } ] }, { - "@id": "https://w3id.org/dpv/owl#EncryptionInUse", + "@id": "https://w3id.org/dpv/owl#DataControllerContract", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41860,7 +41977,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41872,38 +41989,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Data Controller Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocalLocation", + "@id": "https://w3id.org/dpv/owl#hasAuditStatus", "@type": [ - "https://w3id.org/dpv/owl#Location", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41911,9 +42026,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationLocality" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41925,41 +42040,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "has audit status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasResidualRisk", + "@id": "https://w3id.org/dpv/owl#InvolvementStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41967,6 +42077,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41976,46 +42091,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "Status indicating whether the involvement of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" + "@value": "Involvement Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAuditStatus", + "@id": "https://w3id.org/dpv/owl#RecordManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#AuditStatus" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42023,9 +42124,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42037,26 +42138,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" + "@value": "Record Management" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@language": "en", + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalInterceptionProtection", + "@id": "https://w3id.org/dpv/owl#NationalScale", "@type": [ + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -42067,13 +42169,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-20" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42083,7 +42179,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42095,26 +42191,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against interception e.g. by posting a guard" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Interception Protection" + "@value": "National Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#StatisticallyConfidentialData", + "@id": "https://w3id.org/dpv/owl#DataProcessorContract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2(20)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42124,7 +42221,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42136,43 +42233,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Statistical Confidentiality regulations and agreements" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "StatisticallyConfidentialData" + "@value": "Data Processor Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv/owl#hasConsequence", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Consequence" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2021-09-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42180,11 +42276,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -42194,42 +42285,63 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Governmental Organisation" + "@value": "has consequence" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv/owl#isImplementedByEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2019-05-07" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42241,20 +42353,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "is implemented by entity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + }, + { + "@language": "en", + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityProposed", + "@id": "https://w3id.org/dpv/owl#AssetManagementProcedures", "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -42266,13 +42398,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42282,7 +42414,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42294,26 +42426,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed without any concrete plans for implementation" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Asset Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity", + "@id": "https://w3id.org/dpv/owl#LegalEntity", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -42329,7 +42460,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42341,48 +42472,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataSubject", + "@id": "https://w3id.org/dpv/owl#DataTransferImpactAssessment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubject" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42390,9 +42505,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42404,48 +42519,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@value": "Data Transfer Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#InternationalOrganisation", + "@id": "https://w3id.org/dpv/owl#ConsentWithdrawn", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)" + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42455,7 +42560,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42467,84 +42572,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Store", - "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Processing" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "to keep data for future use" + "@value": "Consent Withdrawn" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Store" + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasThirdCountry", + "@id": "https://w3id.org/dpv/owl#isExercisedAt", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ActiveRight" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ThirdCountry" + "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42552,11 +42620,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasCountry" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -42566,32 +42629,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "Indicates context or information about exercising a right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" + "@value": "is exercised at" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ActiveRight" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ThirdCountry" + "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" } ] }, { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfExistingTechnology", + "@id": "https://w3id.org/dpv/owl#Authentication-PABC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42601,7 +42680,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42613,21 +42692,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of existing technologies used in an innovative manner" + "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of Existing Technologies" + "@value": "Authentication using PABC" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataJurisdictionPolicy", + "@id": "https://w3id.org/dpv/owl#ContinousFrequency", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -42638,7 +42717,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42648,7 +42733,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42660,27 +42745,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy specifying jurisdictional requirements for data processing" + "@value": "Frequency where occurences are continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Jurisdiction Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" + "@value": "Continous Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#Guideline", + "@id": "https://w3id.org/dpv/owl#OperatingSystemSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -42691,7 +42770,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-12" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42701,7 +42786,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42713,25 +42798,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices that specify how activities must be conducted" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guideline" + "@value": "Operating System Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#Process", + "@id": "https://w3id.org/dpv/owl#HumanNotInvolved", "@type": [ + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42739,6 +42826,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -42748,32 +42840,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method" + "@value": "Humans are not involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Process" + "@value": "Human not involved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This maps to Autonomous and Full Automation models if no humans are involved." } ] }, { - "@id": "https://w3id.org/dpv/owl#NotApplicable", + "@id": "https://w3id.org/dpv/owl#StorageLocation", "@type": [ - "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42783,7 +42880,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#Location" + }, + { + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42795,24 +42895,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is not applicable" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Applicable" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be \"not applicable (N/A)\" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable." + "@value": "Storage Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#Marketing", + "@id": "https://w3id.org/dpv/owl#VendorManagement", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -42820,13 +42914,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42848,43 +42948,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Vendor Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#StaffTraining", + "@id": "https://w3id.org/dpv/owl#IdentityAuthentication", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0017" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42894,7 +42983,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42906,33 +42995,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Purposes associated with performing authentication based on identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Identity Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#Share", + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42942,7 +43030,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/owl#Personalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42954,32 +43045,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "Service Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement", + "@id": "https://w3id.org/dpv/owl#Patient", "@type": [ + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42989,7 +43080,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43001,27 +43092,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "Patient" } ] }, { - "@id": "https://w3id.org/dpv/owl#Collect", + "@id": "https://w3id.org/dpv/owl#Derive", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -43033,12 +43118,12 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0018" + "@id": "https://w3id.org/dpv/examples/owl#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43060,50 +43145,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" + "@value": "Derive" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svpr:Collect" + "@value": "svpr:Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ] }, { - "@id": "https://w3id.org/dpv/owl#FullAutomation", + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43113,50 +43192,44 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Full Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv/owl#AuditRequested", "@type": [ + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43166,10 +43239,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv/owl#ReviewProcedure" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43181,32 +43251,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "Audit Requested" } ] }, { - "@id": "https://w3id.org/dpv/owl#Required", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForOversight", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Necessity", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43216,7 +43292,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43228,32 +43304,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Human Involvement for Oversight" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." } ] }, { - "@id": "https://w3id.org/dpv/owl#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#GeographicCoverage", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43263,7 +43345,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43275,38 +43357,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Environment Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "Non-commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv/owl#CodeOfConduct", + "@id": "https://w3id.org/dpv/owl#NonPersonalData", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43316,7 +43391,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43328,32 +43403,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Non-Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForControl", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-04" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43363,7 +43445,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43375,19 +43457,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Human involvement for the purposes of exercising control over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Human Involvement for control" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." } ] }, { - "@id": "https://w3id.org/dpv/owl#Region", + "@id": "https://w3id.org/dpv/owl#DataInventoryManagement", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -43399,7 +43488,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43409,7 +43498,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Country" + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43421,32 +43510,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Measures associated with management of data inventory or a data asset list" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "Data Inventory Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#Screen", + "@id": "https://w3id.org/dpv/owl#MediumScaleProcessing", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43456,7 +43545,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#ProcessingScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43468,48 +43557,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "Medium Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv/owl#MetadataManagement", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0015" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43519,7 +43592,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SensitivePersonalData" + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43531,27 +43604,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" + "@value": "Measures associated with management of metadata" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "Metadata Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." + "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" } ] }, { - "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv/owl#LegalObligation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EvaluationScoring", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -43562,19 +43635,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43584,7 +43645,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EvaluationScoring" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43596,38 +43657,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "Legal Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv/owl#ChallengingProcessInput", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43637,7 +43687,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43649,31 +43699,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Involvement where entity can challenge input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Challenging Process Input" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationalUnit", + "@id": "https://w3id.org/dpv/owl#DataBackupProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43683,7 +43734,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43695,32 +43746,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Data Backup Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv/owl#StatisticallyConfidentialData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@language": "en", + "@value": "DGA 2(20)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43730,7 +43775,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43742,32 +43787,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "Data protected through Statistical Confidentiality regulations and agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + "@value": "StatisticallyConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv/owl#isPolicyFor", + "@id": "https://w3id.org/dpv/owl#IncidentManagementProcedures", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Policy" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -43777,7 +43812,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43785,6 +43826,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -43794,32 +43840,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Policy" + "@value": "Incident Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotReverseProcessInput", + "@id": "https://w3id.org/dpv/owl#mitigatesRisk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43827,11 +43882,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -43841,21 +43891,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse input of specified context" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Input" + "@value": "mitigates risk" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" } ] }, { - "@id": "https://w3id.org/dpv/owl#InformationFlowControl", + "@id": "https://w3id.org/dpv/owl#DigitalSignatures", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -43882,7 +43942,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43894,33 +43954,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Digital Signatures" } ] }, { - "@id": "https://w3id.org/dpv/owl#Transmit", + "@id": "https://w3id.org/dpv/owl#LocationFixture", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43930,7 +43988,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43942,21 +44000,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv/owl#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv/owl#NotApplicable", "@type": [ - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -43967,7 +44025,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43977,7 +44035,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@id": "https://w3id.org/dpv/owl#Applicability" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43989,95 +44047,91 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "Concept indicating the information or context is not applicable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "Not Applicable" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be \"not applicable (N/A)\" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAutomationLevel", + "@id": "https://w3id.org/dpv/owl#Licence", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@language": "en", + "@value": "DGA 2.10" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#ContractualTerms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the level of automation involved in implementation of the specified context" + "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has automation level" + "@value": "Licence" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@language": "en", + "@value": "odrl:Offer" } ] }, { - "@id": "https://w3id.org/dpv/owl#CybersecurityAssessment", + "@id": "https://w3id.org/dpv/owl#NDA", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44087,7 +44141,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityAssessment" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44099,25 +44153,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessment" + "@value": "Non-Disclosure Agreement (NDA)" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalDataProcess", + "@id": "https://w3id.org/dpv/owl#ReviewProcedure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44127,7 +44188,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44139,41 +44200,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving personal data" + "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Process" + "@value": "Review Procedure" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasServiceProvider", + "@id": "https://w3id.org/dpv/owl#hasImpactOn", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Service" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ServiceProvider" + "@id": "https://w3id.org/dpv/owl#Impact" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44183,7 +44239,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#hasConsequenceOn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44195,28 +44251,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity that provides the associated service" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service provider" + "@value": "has impact on" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Service" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ServiceProvider" + "@id": "https://w3id.org/dpv/owl#Impact" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities", + "@id": "https://w3id.org/dpv/owl#SupportInformedConsentDecision", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -44224,19 +44275,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-05" + "@language": "en", + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44246,7 +44297,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44258,37 +44309,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "Supporting individuals with making a decision regarding their informed consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Records can be any information associated with the activity e.g. logs, summaries." + "@value": "Support Informed Consent Decision" } ] }, { - "@id": "https://w3id.org/dpv/owl#AnonymisedData", + "@id": "https://w3id.org/dpv/owl#DataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Piero Bonatti" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0012" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44298,7 +44351,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NonPersonalData" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44310,27 +44363,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "Data Source" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ] }, { - "@id": "https://w3id.org/dpv/owl#ProfessionalTraining", + "@id": "https://w3id.org/dpv/owl#ActivityHalted", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -44341,13 +44394,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44357,7 +44404,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44369,32 +44416,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Activity Halted" } ] }, { - "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer", + "@id": "https://w3id.org/dpv/owl#DisasterRecoveryProcedures", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44404,7 +44457,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44416,30 +44469,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for consumer or user" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Custom" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@value": "Disaster Recovery Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityStatus", + "@id": "https://w3id.org/dpv/owl#DataProcessor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -44452,7 +44493,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44462,7 +44514,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44474,38 +44526,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Data Processor" } ] }, { - "@id": "https://w3id.org/dpv/owl#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv/owl#PublicRelations", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44515,7 +44567,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44527,36 +44579,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Public Relations" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRecordOfActivity", + "@id": "https://w3id.org/dpv/owl#CustomerCare", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-05" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44564,9 +44612,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44578,46 +44626,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a relevant record of activity" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has record of activity" + "@value": "Customer Care" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@language": "en", + "@value": "svpu:Feedback" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRepresentative", + "@id": "https://w3id.org/dpv/owl#Necessity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Representative" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-12" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44625,9 +44669,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44639,58 +44683,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Necessity" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Representative" + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ] }, { - "@id": "https://w3id.org/dpv/owl#Recipient", + "@id": "https://w3id.org/dpv/owl#Modify", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-21" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44700,7 +44724,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#Alter" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44712,25 +44736,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive data or technologies" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyRecipient" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor." + "@value": "Modify" } ] } diff --git a/dpv/dpv-owl.n3 b/dpv/dpv-owl.n3 index 2b81ace5c..61c120239 100644 --- a/dpv/dpv-owl.n3 +++ b/dpv/dpv-owl.n3 @@ -828,7 +828,8 @@ dpv-owl:CannotReverseProcessInput a rdfs:Class, rdfs:subClassOf dpv-owl:EntityNonPermissiveInvolvement ; sw:term_status "accepted"@en ; skos:definition "Involvement where entity cannot reverse input of specified context"@en ; - skos:prefLabel "Cannot Reverse Process Input"@en . + skos:prefLabel "Cannot Reverse Process Input"@en ; + skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en . dpv-owl:CannotReverseProcessOutput a rdfs:Class, owl:Class, @@ -6829,7 +6830,8 @@ dpv-owl:ReversingProcessInput a rdfs:Class, rdfs:subClassOf dpv-owl:EntityPermissiveInvolvement ; sw:term_status "accepted"@en ; skos:definition "Involvement where entity can reverse input of specified context"@en ; - skos:prefLabel "Reversing Process Input"@en . + skos:prefLabel "Reversing Process Input"@en ; + skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en . dpv-owl:ReversingProcessOutput a rdfs:Class, owl:Class, diff --git a/dpv/dpv-owl.owl b/dpv/dpv-owl.owl index f99366136..f94a3a23e 100644 --- a/dpv/dpv-owl.owl +++ b/dpv/dpv-owl.owl @@ -10,10927 +10,10929 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Harshvardhan J. Pandit - accepted - 2022-06-15 + - The fixture of location refers to whether the location is fixed - Location Fixture - - - 2024-04-14 + The magnitude of a risk expressed as an indication to aid in its management - + Risk Level accepted - DGA 2.15 - Support Entity Decision Making - Beatriz Esteves, Harshvardhan J. Pandit - - Supporting entities, including individuals, in making decisions - + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + Harshvardhan J. Pandit + 2022-07-20 - - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + Scope + 2022-06-15 + + Harshvardhan J. Pandit + - - - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - Data Processing Agreement + Indication of the extent or range or boundaries associated with(in) a context accepted - 2022-01-26 - - - mitigates risk - - Indicates risks mitigated by this concept - accepted - - - + + + + Indicates this entity has the specified entity as its subsidiary + - 2020-11-04 - Harshvardhan J. Pandit + + accepted + 2024-04-14 + Harshvardhan J. Pandit, Georg P. Krog + has subsidiary + - + + 2021-09-01 + - 2021-09-08 - Technical Service Provision accepted - Harshvardhan J. Pandit - Purposes associated with managing and providing technical processes and functions necessary for delivering services - - + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + Members and Partners Management + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + - - - - - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - 2022-08-17 - Harshvardhan J. Pandit - accepted - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - Fully Randomised Pseudonymisation + - - - - - + - 2019-04-05 - Legal basis used to justify processing of data or use of technology in accordance with a law - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. - Legal Basis - - 2020-11-04 + Cloud Location + Location that is in the 'cloud' i.e. a logical location operated over the internet + 2020-10-05 accepted + 2022-06-15 + Harshvardhan J. Pandit + - - - - - - Transfer + + accepted - to move data from one place to another - svpr:Transfer - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 - - - - - - accepted - Cannot Correct Process + Harshvardhan J. Pandit, Georg P. Krog + + 2022-01-19 - 2024-05-11 - Involvement where entity cannot correct the process of specified context - + A location is a position, site, or area where something is located + Location may be geographic, physical, or virtual. + Location - - - - - 2021-09-01 - Personalisation - Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - accepted - Harshvardhan J. Pandit + + Privacy by Default + 2024-04-14 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - + - Location that is federated across multiple separate areas with designation of a primary or central location - 2022-06-15 - - Harshvardhan J. Pandit + Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) + 2019-04-05 accepted - Federated Locations - 2020-10-05 - + - + + 2022-08-17 + Authentication using Zero-Knowledge proofs + Harshvardhan J. Pandit + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - + - Purposes associated with facilitating the development, production and dissemination of reliable official statistics + Zero Knowledge Authentication - Provide Official Statistics - DGA 2.16 accepted - Beatriz Esteves, Harshvardhan J. Pandit - + + - - 2023-12-10 - - - - modified - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - Indication of degree or level of automation associated with specified context + + Differential Privacy - Automation Level - 2024-04-20 - Harshvardhan J. Pandit, Delaram Golpayegani - This concept was called 'Automation' in previous versions - - - to monitor data for some criteria - + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) accepted - Monitor - 2022-06-15 - - Harshvardhan J. Pandit, Georg P. Krog - - - - - + 2022-08-17 + Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements Harshvardhan J. Pandit - has entity - 2022-02-09 - - - parent property for controller, processor, data subject, authority, etc.? - Indicates inclusion or applicability of an entity to some concept - accepted - + - - accepted - Harshvardhan J. Pandit - Secret Sharing Schemes - + + 2022-06-22 + - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - 2022-08-17 - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Consent Refused - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + accepted + The state where consent has been refused + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + (GConsent,https://w3id.org/GConsent) + - - Non-disclosure Agreements e.g. preserving confidentiality of information + + Challenging Process + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation + - - 2019-04-05 accepted + 2024-05-11 - Non-Disclosure Agreement (NDA) - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Involvement where entity can challenge the process of specified context + - - - - - Consent Management - DGA 12.n - - Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states - 2024-04-14 - accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - - - - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - - - accepted - 2020-11-04 - - Data Protection Authority - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - - - Child - - - - Harshvardhan J. Pandit - accepted - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - 2022-06-22 - - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - 2020-11-25 - - - - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - 2022-06-22 - - A Record of Consent or Consent related activities - Consent Record - accepted - - - - - - - Cannot Opt-out from Process - accepted - Involvement where entity cannot opt-out from specified context - - 2024-05-11 - - - - - - - - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - Certification - 2019-04-05 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - accepted - - - - Harshvardhan J. Pandit, Piero Bonatti - - - Scale of Processing - - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - accepted - 2022-09-07 - - Processing Scale - - - accepted - 2019-04-04 - (SPECIAL Project,https://specialprivacy.ercim.eu/) - - - Indicates Recipient of Data - - - - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - Indicates the Recipient of a Right Exercise Activity - - has recipient - - 2020-11-04 - - - - - - - DGA 2.16 - Combat Climate Change - Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires - accepted - Beatriz Esteves, Harshvardhan J. Pandit - - - - - 2022-10-04 - - - - Harshvardhan J. Pandit - 2022-06-15 - - Locality refers to whether the specified location is local within some context, e.g. for the user - Location Locality - accepted - - - - - - Derived Personal Data - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - - - svd:Derived - 2019-05-07 - accepted - Personal Data that is obtained or derived from other data - 2023-12-10 - - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - (DPVCG, https://www.w3.org/community/dpvcg/) - - - A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - Data Breach Notice - accepted - DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 - - - - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - 2024-04-14 - - - - - - - - accepted - - 2024-05-10 - Harshvardhan J. Pandit - - has intention - - Indicates whether the specified context was intended or unintended - - - - - DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. - Personal Data that explicitly and by itself is sufficient to identify a person - accepted - Identifying Personal Data - - - - - - - - - - - - - - 2021-04-07 - - Consent - Harshvardhan J. Pandit - accepted - Consent of the Data Subject for specified processing - - - - - - - 2019-05-07 - accepted - - to change the data without changing it into something else - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Alter - - - - - Zero Knowledge Authentication - Harshvardhan J. Pandit - - - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 - Authentication using Zero-Knowledge proofs - accepted - - - - - Within Physical Environment - 2020-10-06 - Location is local and entirely within a physical environment, such as a room - - - - Harshvardhan J. Pandit - - accepted - - - - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - Indication of 'primary' or 'main' or 'core' importance - - - - Primary Importance - accepted - - 2022-02-10 - - - - 2022-03-30 - - - - - Georg P. Krog - A natural person that is not a child i.e. has attained some legally specified age of adulthood - accepted - Adult - - - - - - - accepted - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - Non-Public Data Source - 2022-01-26 - A source of data that is not publicly accessible or available - - - - - - - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - Document Randomised Pseudonymisation - 2022-08-17 + + + + + + + + + + Axel Polleres + Mark Lizar + Piero Bonatti + Arthit Suriyawongkul + Julian Flake + Rana Saniei Harshvardhan J. Pandit - accepted - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - - - - Access control applied for physical access e.g. premises or equipment - NIST SP 800-12 - - - - accepted - 2022-06-15 - + Elmar Kiesling + Fajar Ekaputra + Paul Ryan + Rob Brennan Georg P. Krog - Physical Access Control Method - + Simon Steyskal + Javier Fernández + Bud Bruegger + Delaram Golpayegani + David Hickey + Beatriz Esteves + Rudy Jacob + + + Data Privacy Vocabulary (DPV) + 2 + https://w3id.org/dpv + + + + https://w3id.org/dpv# + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2024-01-01 + Harshvardhan J. Pandit + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + dpv + 2022-08-18 - + - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - to organize data for arranging or classifying - + - Organise - 2019-05-07 - accepted - + Harshvardhan J. Pandit, Delaram Golpayegani + Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + 2023-12-10 + 2024-04-20 + Full Automation + modified + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement + - - - - - - Location is local and entirely within a device, such as a smartphone - 2022-06-15 - accepted - 2020-10-05 - Within Device - Harshvardhan J. Pandit - + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + - + + 2021-09-08 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Harshvardhan J. Pandit + Data Transfer Impact Assessment accepted - Security Incident Record + Impact Assessment for conducting data transfers - 2024-04-14 - Record of a security incident - + - - (GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj) - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + accepted + 2024-04-14 + Measures associated with assessment of data interoperability + Harshvardhan J. Pandit + - - 2022-11-24 - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - 2019-04-05 - Pseudonymisation - modified - + Data Interoperability Assessment + + - - - - - accepted + + Consent that is expressed through an explicit action solely conveying a consenting decision + Explicitly Expressed Consent - svpu:Marketing - 2022-10-14 - 2019-04-05 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with creating and providing product recommendations e.g. suggest similar products - Provide Product Recommendations - - - - + - 2019-05-07 - accepted - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - to come into possession or control of the data - Acquire - - - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake 2022-06-21 accepted + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + + + + + 2020-11-04 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Indicates association with Data Subject + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + has data subject + + 2019-04-04 + - has indication method - Specifies the method by which an entity has indicated the specific context - - + + + - Secure Processing Environment - 2024-04-14 - DGA 2.20 + Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + Data Breach Notification accepted - Beatriz Esteves, Harshvardhan J. Pandit - A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions - - + 2024-04-14 + DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 + Harshvardhan J. Pandit + - - + + accepted + State of being unlawful or legally non-compliant + 2022-10-19 + Harshvardhan J. Pandit + - accepted + Unlawful - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Account Management - Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts - 2021-09-08 - + - - 2021-09-08 + + - - Harshvardhan J. Pandit - accepted - Data Processing Record - - Record of data processing, whether ex-ante or ex-post - - - - - - - Indicates the status of being lawful or legally compliant - has lawfulness - 2022-10-22 accepted + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-08-17 + Secret Sharing Schemes Harshvardhan J. Pandit - - + - - Harshvardhan J. Pandit + + 2021-09-08 + - Data that is not Personal Data - 2022-01-19 - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) accepted - Non-Personal Data + Customer Order Management + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. + - - - - - Activity Status + + 2022-11-02 Harshvardhan J. Pandit - accepted - 2022-05-18 - - Status associated with activity operations and lifecycles - - - Compensation provided (as an impact) - - Georg P. Krog, Harshvardhan J. Pandit - Compensation - 2024-04-14 + Data that is known to be incorrect or inconsistent with some requirements + Incorrect Data accepted - + - - Monotonic Counter Pseudonymisation - - 2022-08-17 - + + + This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes + accepted + + 2024-04-14 + Policy regarding reuse of data i.e. using data for purposes other than its initial purpose Harshvardhan J. Pandit - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-10-13 - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - modified - + Data Reuse Policy + - - - 2022-06-15 - Scope + + + Duration that has a fixed end date e.g. 2022-12-31 Harshvardhan J. Pandit accepted + Until Time Duration - Indication of the extent or range or boundaries associated with(in) a context + 2020-10-05 + 2022-06-15 - + + + + + 2022-02-16 + has frequency + Harshvardhan J. Pandit accepted + + + Indicates the frequency with which something takes place + + + NIST SP 800-19 + Harshvardhan J. Pandit + Physical Device Security + + Physical protection for devices and equipment - + - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. - 2022-11-02 - An activity representing an exercising of an active right - Right Exercise Activity - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + accepted + 2024-04-14 + + + - + + + accepted + Indicate the geographic coverage (of specified context) + has geographic coverage + 2022-06-22 + + + + Harshvardhan J. Pandit - - + + accepted + Sell Insights from Data + - Recipient Informed + 2019-04-05 + Purposes associated with selling or sharing insights obtained from analysis of data + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - Status indicating Recipient has been informed about the specified context - 2024-05-10 - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - accepted - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - - Right Non-Fulfilment Notice - Notice provided regarding non-fulfilment of a right - + + 2020-11-04 + Data Protection Impact Assessment (DPIA) + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + 2024-04-14 + Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms + + - Harshvardhan J. Pandit, Beatriz Esteves - - 2022-11-02 - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + Specific requirements and procedures for DPIA are defined in GDPR Art.35 + GDPR Art. 35 accepted - + - + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + accepted - + - Harshvardhan J. Pandit - 2022-02-09 - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party - accepted - Third-Party Agreement - + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + 2020-11-04 + Direct Marketing + - - svpu:Feedback - + + - Customer Care - accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' + Axel Polleres, Javier Fernández + The individual (or category of individuals) whose personal data is being processed + 2020-11-04 2019-04-05 - - Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - + accepted + + Data Subject + (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - - + + + + - - Methods to provide, implement, and exercise data subjects' rights - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - Data Subject Rights Management - 2024-04-14 + 2024-04-20 + Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects + Harshvardhan J. Pandit, Paul Ryan + Provided Personal Data + Personal Data that has been provided by an entity such as the Data Subject accepted - DGA 12.m - This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. - - - has entity control - 2024-04-14 - Indicates a control or measure provided for an entity to perform the specified action + + accepted + + + 2023-08-24 + Indicates the associated level of sensitivity + Harshvardhan J. Pandit + + has sensitivity level - - - Harshvardhan J. Pandit - - accepted - - - + + + + + Harshvardhan J. Pandit + - 2022-02-02 - A group of Data Controllers that jointly determine the purposes and means of processing - - Joint Data Controllers + The duration or temporal limitation + 2022-02-09 + Duration accepted - While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) - Georg P. Krog, Harshvardhan J. Pandit - + + - 2022-06-15 + Authentication using PABC accepted - Data Backup Protocols - Georg P. Krog + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 + Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication + Harshvardhan J. Pandit + + + + 2021-04-07 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Contract Performance - Protocols or plans for backing up of data - + + + + Fulfilment or performance of a contract involving specified processing + accepted + - + + Indicates association with Purpose + + + + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger accepted - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data - 2022-06-22 - + 2020-11-04 + has purpose + 2019-04-04 + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + + + 2022-01-19 + accepted + - The state where consent has been given - Consent Given - (GConsent,https://w3id.org/GConsent) - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + Harshvardhan J. Pandit + Supranational Union + + A political union of two or more countries with an establishment of common authority - - Data Altruism - + + Harshvardhan J. Pandit, Georg P. Krog + 2022-06-15 + + + Monitor accepted - Beatriz Esteves, Harshvardhan J. Pandit + to monitor data for some criteria + + + + Indicates consenquence(s) possible or arising from specified concept + accepted + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + 2020-11-04 + 2021-09-21 + + - Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change - Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. - DGA 2.16 - + + + Removed plural suffix for consistency + has consequence - - Continous Frequency + + 2024-04-14 + - - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit accepted - Frequency where occurences are continous + Policy regarding deletion of data + Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy + Data Deletion Policy - 2020-10-05 - 2022-06-15 - + - - + + DGA 2.20 + accepted - + Beatriz Esteves, Harshvardhan J. Pandit + Secure Processing Environment + A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions 2024-04-14 - Data Security Management - Harshvardhan J. Pandit - Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions - Measures associated with management of data security + - - - + + + - + Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. + A notice is an artefact for providing information, choices, or controls + 2021-09-08 + accepted - 2022-01-26 - Joint Data Controllers Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + Notice + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit + - - - - - (ADMS controlled vocabulary,http://purl.org/adms) - An authority tasked with overseeing legal compliance for a region - Regional Authority + + 2022-10-22 Harshvardhan J. Pandit accepted - 2022-02-02 + + + A region consisting of urban population and commerce + City + - - 2024-04-14 - Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + + Processing Scale - - Harshvardhan J. Pandit + Scale of Processing + 2022-09-07 - DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 - Data Breach Notification + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. accepted - + + Harshvardhan J. Pandit, Piero Bonatti - - + + Legitimate Interests of a Data Controller in conducting specified processing + 2021-05-19 + - Cybersecurity Assessment - 2022-08-17 - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Harshvardhan J. Pandit + Legitimate Interest of Controller + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan accepted - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - + - - - + + + + + Data subjects that apply for jobs or employments accepted - - - Harshvardhan J. Pandit, Georg P. Krog - is authority for - Indicates area, scope, or applicability of an Authority - - 2022-01-19 - - - 2024-04-20 - - - - has service - Indicates associated with the specified service - accepted - - Harshvardhan J. Pandit + 2022-04-06 + Job Applicant + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + - - 2024-04-14 - + + 2019-05-07 + - Harshvardhan J. Pandit - Data Quality Assessment + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Anonymise - Measures associated with assessment of data quality + svpr:Anonymise accepted - - + - - 2019-04-05 - + + to modify or change data + - GuidelinesPrinciple - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - accepted - Guidelines or Principles regarding processing and operational measures - + 2022-06-15 + Modify + Harshvardhan J. Pandit, Georg P. Krog + accepted + - - + + Methods that assess or discover vulnerabilities in a system + - Secure Multi-Party Computation - 2022-08-17 - Use of cryptographic methods for entities to jointly compute functions without revealing inputs - accepted + Vulnerability Testing Methods Harshvardhan J. Pandit - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + accepted + 2022-08-17 + - - Legal Compliance Assessment - Assessment regarding legal compliance + + 2020-11-04 + + Indicates use or applicability of a Legal Basis + 2019-04-04 - 2024-04-14 - - - - Harshvardhan J. Pandit, Georg P. Krog + + + accepted - + has legal basis + Axel Polleres, Javier Fernández - - 2024-04-14 - + - Notice for the legal entity for the transfer of its data - accepted - Data Transfer Notice - DGA 5.9 - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - - - - + The consequence(s) possible or arising from specified context - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2023-12-10 - - - - 2020-11-04 + accepted - Involvement of a new (innovative) technologies - New technologies are by definition considered innovative - Innovative Use of New Technologies - Harshvardhan J. Pandit, Piero Bonatti - + Consequence + 2022-01-26 + Harshvardhan J. Pandit - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + Authority + An authority with the power to create or enforce laws, or determine their compliance. + accepted - - 2021-05-19 - accepted + 2020-11-04 + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - Legitimate Interests of a Data Controller in conducting specified processing - Legitimate Interest of Controller - + - - Involvement where entity can correct the process of specified context - Correction of process refers to the ability to change how the process takes place + + Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt + + Control for withdrawing consent - - Correcting Process - accepted - + Withdraw Consent 2024-05-11 - + accepted + + - - - - has service provider - - - Indicates the entity that provides the associated service - - - + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) Harshvardhan J. Pandit accepted - 2024-04-20 + + + + File System Security + Security implemented over a file system + 2022-08-17 + - + + Harshvardhan J. Pandit + 2019-04-05 + Personal Data + accepted - - A legal entity that operates as a subsidiary of another legal entity - 2024-04-14 - accepted - Subsidiary Legal Entity - Harshvardhan J. Pandit, Georg P. Krog + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + Data directly or indirectly associated or related to an individual. + spl:AnyData + (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) + 2022-01-19 - - (GConsent,https://w3id.org/GConsent) + + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + + 2021-09-01 + Communication Management + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + - - 2022-06-22 - - - - - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data accepted - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices - Consent Status + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + - - Harshvardhan J. Pandit, Delaram Golpayegani + + - - Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - modified + 2024-04-14 + to provide a copy or to receive a copy of data over a network or internet + accepted + Beatriz Esteves - Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - Full Automation - 2023-12-10 - 2024-04-20 - + DGA 2.13, 2.20 + Download + - + + - - The frequency or information about periods and repetitions in terms of recurrence. - Frequency - 2022-02-16 + 2019-04-05 + Staff Training accepted - Harshvardhan J. Pandit + + Practices and policies regarding training of staff members + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - - + + + + + Harshvardhan J. Pandit + 2022-09-07 + Compliance Indeterminate + State where the status of compliance has not been fully assessed, evaluated, or determined accepted - 2019-04-04 - (SPECIAL Project,https://specialprivacy.ercim.eu/) - - - - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - has processing - Indicates association with Processing - 2020-11-04 + - + - Harshvardhan J. Pandit - accepted - Procedures associated with assessing, implementing, and evaluating security - Security Procedure - + - 2022-08-24 - + Status indicating notification(s) are completed + 2024-05-19 + Harshvardhan J. Pandit + accepted + Notification Completed + - + + Georg P. Krog, Harshvardhan J. Pandit + - Advertising - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. - 2020-11-04 - Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + 2022-11-09 + Establish Contractual Agreement + - - 2021-05-19 - accepted - + + 2024-04-14 + Restoration can refer to how data is restored from a backup + - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Legitimate Interests of a Third Party in conducting specified processing - - Legitimate Interest of Third Party - - - + Policy regarding restoration of data accepted - 2022-05-18 - + Data Restoration Policy + Georg P. Krog, Harshvardhan J. Pandit - - - - Indicates the status of activity of specified concept - - has activity status - Harshvardhan J. Pandit + - - A location is a position, site, or area where something is located - Location may be geographic, physical, or virtual. - Location + + Harshvardhan J. Pandit + + - - Harshvardhan J. Pandit, Georg P. Krog - - 2022-01-19 - - accepted - - - - - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + 2024-04-14 accepted - - - has data importer - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - 2022-02-09 - - + Data Quality Improvement + Measures associated with improvement of data quality + - + - + - 2023-10-12 - Data Subject as Data Source - Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities + Involvement where entity can object to process of specified context accepted - + 2024-05-11 + Objecting to Process + - - 2019-05-07 - - - - to replace personal identifiable information by artificial identifiers - 2022-10-14 - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + accepted - Pseudonymise - + + Purposes associated with maintaining a Credit Rating Database + 2022-06-15 + Maintain Credit Rating Database + + + + Harshvardhan J. Pandit, Georg P. Krog + - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - + + - 2019-05-07 accepted + 2022-08-17 + Governance Procedures + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Harshvardhan J. Pandit - Transmit - to send out data - + Procedures related to governance (e.g. organisation, unit, team, process, system) + - - Policy regarding deletion of data - Georg P. Krog, Harshvardhan J. Pandit + + 2023-12-10 + accepted + Involvement of existing technologies used in an innovative manner + - - 2024-04-14 - accepted - Data Deletion Policy - Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy + Innovative Use of Existing Technologies - + - + + accepted - + - 2019-04-05 - accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Optimise User Interface + Harshvardhan J. Pandit + Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - Purposes associated with optimisation of interfaces presented to the user - + Cryptographic Key Management + 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + - - 2022-06-21 + + accepted - + - accepted + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + to give data (or a portion of it) to others + Share + 2019-05-07 - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - Explicitly Expressed Consent - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Consent that is expressed through an explicit action solely conveying a consenting decision - + - + + - - Client + State where a request for consent has been made and is awaiting a decision + An example of this state is when a notice has been presented to the individual but they have not made a decision + (GConsent,https://w3id.org/GConsent) + 2022-06-22 + Consent Requested accepted - 2022-04-06 - Data subjects that are clients or recipients of services - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - - 2022-06-15 + + + - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Recipient Uninformed accepted - 2020-10-05 - Duration that takes place a fixed number of times e.g. 3 times - Fixed Occurences Duration - - + 2024-05-10 + Status indicating Recipient is uninformed i.e. has not been informed about the specified context + - - 2022-08-17 - WebBrowser Security - Security implemented at or over web browsers + + accepted + Service Harshvardhan J. Pandit - + - accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension + A service is a process where one entity provides some benefit or assistance to another entity - - - Harshvardhan J. Pandit - + + Notice provided regarding fulfilment of a right + + Harshvardhan J. Pandit, Beatriz Esteves + Right Fulfilment Notice + 2022-11-02 + This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. accepted - Processing that takes place at small scales (as specified by some criteria) - Small Scale Processing - 2022-09-07 - + - - to create a profile that describes or represents a person - 2019-05-07 - - - + + Harshvardhan J. Pandit, Georg P. Krog + + accepted - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Profiling - + is authority for + + 2022-01-19 + Indicates area, scope, or applicability of an Authority + - - 2024-04-14 + + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - Harshvardhan J. Pandit - Data Erasure Policy - Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data + Data Subject Rights Management + This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. + Methods to provide, implement, and exercise data subjects' rights + DGA 12.m accepted - Policy regarding erasure of data - + 2024-04-14 + - - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 - - - - to produce an exact reproduction of the data + + has expectation + + + + + + + Harshvardhan J. Pandit + Indicates whether the specified context was expected or unexpected + accepted + 2024-05-10 + + + + 2022-02-02 + An organisation that aims to achieve profit as its primary goal + Harshvardhan J. Pandit accepted - svpr:Copy - Copy - + + + For-Profit Organisation + 2020-10-05 - - 2019-04-05 - Policy regarding repetition or renewal of existing certification(s) - 2024-04-14 - Re-certification Policy - + + Human Involvement is implied here, e.g. for intervention, input, decisions + - accepted - + 2023-12-10 + Harshvardhan J. Pandit, Delaram Golpayegani + Conditional Automation + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2024-04-20 + Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary + modified + - - Expressed Consent - + + Harshvardhan J. Pandit + - Consent that is expressed through an action intended to convey a consenting decision - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. + Indeterminate Duration + + 2022-11-30 + Duration that is indeterminate or cannot be determined + accepted + + + accepted + + + + 2020-11-04 + Harshvardhan J. Pandit, Piero Bonatti + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Systematic Monitoring + Processing that involves systematic monitoring of individuals - 2022-06-21 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + + - - 2022-11-30 + accepted + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) Harshvardhan J. Pandit + 2022-08-17 + Training intended to increase knowledge regarding security + + Security Knowledge Training + + + + + + + + 2019-04-05 accepted + Indicates a purpose is restricted to the specified context(s) + has context - State of a request being initiated - Request Initiated - - + + accepted - + - The rights applicable or provided to a Data Subject - accepted + Generate + Harshvardhan J. Pandit + to generate or create data + 2022-04-20 - Data Subject Right - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - 2020-11-18 - Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit - + - - Beatriz Esteves, Harshvardhan J. Pandit + - - - - Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases - DGA 2.16 - Improve Healthcare + Indicates use or applicability of Physical measure accepted - + + + + + + 2023-12-10 + has physical measure - - Data Source - - - - 2020-11-04 - - + + Indicates context or information about exercising a right + 2022-10-22 + Harshvardhan J. Pandit - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - The source or origin of data - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + + + + is exercised at + + accepted + - + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 + Purposes associated with improving robustness and resilience of services + Increase Service Robustness accepted - Counter Money Laundering - 2022-04-20 - Purposes associated with detection, prevention, and mitigation of mitigate money laundering - Harshvardhan J. Pandit - + - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + + Purposes associated with managing records and orders related to vendors + 2021-09-01 + Vendor Records Management + - An authentication system that uses two or more methods to authenticate - 2022-08-17 - Multi-Factor Authentication (MFA) - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) accepted - + - + + accepted + + Status indicating notification(s) are planned + 2024-05-19 Harshvardhan J. Pandit - accepted - + Notification Planned - Personal Data Process - An action, activity, or method involving personal data + - - + + 2021-09-08 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI - AI Literacy - Harshvardhan J. Pandit accepted - 2024-05-17 - + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + + Legitimate Interest Assessment + - - - 2022-06-15 - accepted - + + Harshvardhan J. Pandit - - Harshvardhan J. Pandit - - Indicates a justification for specified concept or context - Specifying a justification for non-fulfilment of Right Exercise - has justification - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - + accepted + + 2024-04-14 + Indicates a relevant assessment associated with the specific context + has assessment + + - - 2022-04-20 - to infer data from existing data - - + + - - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Unintended accepted - 2022-10-14 - Infer - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - - - - - - 2020-11-04 - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - - has contact + Status indicating the specified context was unintended i.e. not intended + 2024-05-10 - Specifies contact details of a legal entity such as phone or email - - accepted + - + + Paul Ryan + Audit Conditionally Approved accepted - 2022-10-22 - - Passive Right - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - The right(s) applicable, provided, or expected that are always (passively) applicable - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + - - + 2022-06-29 + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + State of being conditionally approved through the audit + + - - - - - accepted - Medium Scale Of Data Subjects + + + + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + + has sector + - 2022-06-15 - Scale of data subjects considered medium i.e. neither large nor small within the context - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - + 2019-04-05 + accepted - - Local Environment Scale - Harshvardhan J. Pandit + + Involvement where entity cannot opt-in to specified context + - - Geographic coverage spanning a specific environment within the locality - For example, geographic scale of an event take place in a specific building or room - accepted - 2022-06-15 - + Cannot Opt-in to Process + 2024-05-11 + accepted + - - Industry Consortium + + + + Required + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + 2022-02-13 + Indication of 'required' or 'necessary' accepted - A consortium established and comprising on industry organisations - - Harshvardhan J. Pandit - - 2022-02-02 - (ADMS controlled vocabulary,http://purl.org/adms) - 2020-10-05 + - - - - Harshvardhan J. Pandit + - + has outcome + Indicates an outcome of specified concept or context accepted - 2022-02-09 - Indicate a risk is mitigated by specified measure + 2022-05-18 + Harshvardhan J. Pandit - - - is mitigated by measure - + + + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + 2022-10-19 + Specifying applicability or inclusion of a permission rule within specified context + accepted - 2022-01-26 + has permission + + - has policy - Harshvardhan J. Pandit - - - - Indicates policy applicable or used - - - + + 2019-05-07 + to modify the data, often rewritten into a new form for a new use accepted - Harshvardhan J. Pandit - 2022-06-15 + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Adapt - 2020-10-05 - Temporal Duration - - Duration that has a fixed temporal duration e.g. 6 months - - - to arrange data according to a structure - Structure - 2019-05-07 - accepted + + + + + + + + has non-personal data process + Indicates association with a Non-Personal Data Process + accepted + 2023-12-12 + Harshvardhan J. Pandit + + + accepted (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - + Harshvardhan J. Pandit, Piero Bonatti + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + Large Scale Processing + + + + + Processing that takes place at large scales (as specified by some criteria) + 2022-09-07 + 2020-11-04 + - - Purposes associated with selling or sharing insights obtained from analysis of data + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - 2019-04-05 + Customer Relationship Management + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + 2021-09-08 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - - Sell Insights from Data - + - + - + - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - Required - Indication of 'required' or 'necessary' - 2022-02-13 - accepted + 2023-12-10 + modified + Assistive Automation + Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system - + Harshvardhan J. Pandit, Delaram Golpayegani + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2024-04-20 + Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification + - - to disclose data by means of transmission + + + accepted - + Pseudonymised Data + 2022-01-19 + Harshvardhan J. Pandit - 2019-05-07 - accepted - Disclose by Transmission - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - - - - Indicates the specified concepts is 'before' this concept in some context - - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - - - - is before - 2022-03-02 - - - accepted - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + - + - Training methods related to cybersecurity - 2022-08-17 + 2024-04-14 Harshvardhan J. Pandit - Cybersecurity Training + 2022-04-20 + + Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) accepted - + Counterterrorism + - + + - + 2024-04-14 accepted - 2021-09-01 - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - Purposes associated with managing records and orders related to vendors - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Vendor Records Management - + Record of data transfer activities + Data Transfer Record + Harshvardhan J. Pandit + - - Asset Management Procedures + + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + 2022-08-17 Harshvardhan J. Pandit - + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + accepted + Hash-based Message Authentication Code (HMAC) + + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + 2022-06-21 + Specifies the method by which an entity has indicated the specific context - Procedures related to management of assets - 2022-08-17 - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - + + + accepted + has indication method - - - Involvement where entity is 'passively' or 'not actively' involved - Entity Passive Involvement - - + + + 2024-05-11 + + + + Specific a control associated with consent + has consent control + + accepted + + accepted + + + + Withdrawing from Process + Involvement where entity can withdraw a previously given assent from specified context 2024-05-11 + - - to consult or query data + + Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires + + + + DGA 2.16 + Beatriz Esteves, Harshvardhan J. Pandit + Combat Climate Change + accepted - + + + + accepted + 2024-04-14 + Renumeration provided as compensation (as an impact) + Georg P. Krog, Harshvardhan J. Pandit + - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 - Consult + Renumeration - svpr:Query - + - + + 2020-11-04 + Purposes associated with processing and managing payment in relation to service, including invoicing and records - + - Make Available - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - to transform or publish data to be used - 2019-05-07 accepted - + Payment Management + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - - StatisticallyConfidentialData - DGA 2(20) + + - + (ADMS controlled vocabulary,http://purl.org/adms) + Harshvardhan J. Pandit + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + 2020-10-05 accepted - Data protected through Statistical Confidentiality regulations and agreements - + + 2022-02-02 + Academic or Scientific Organisation - + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Assessment - accepted - 2021-09-08 - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + Procedures related to security roles + 2022-08-17 Harshvardhan J. Pandit - + accepted + Security Role Procedures + - - Uninformed Consent + + 2019-05-07 + accepted - + - 2022-06-21 + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Make Available + + to transform or publish data to be used + + + + + accepted + 2022-06-22 + + Indicates the use or applicability of a Notice for the specified context + has notice - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - indicates the entity is actively involved in specified context - - - accepted - - 2024-05-11 - has active entity - - Privacy Preserving Protocol - + + 2024-05-11 + + Involvement where entity can opt-in to specified context + - 2022-08-17 - Use of protocols designed with the intention of provided additional guarantees regarding privacy + Opting in to Process accepted - Harshvardhan J. Pandit - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - - + - + + Harshvardhan J. Pandit + Impact that acts as or causes harms + accepted - + - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing - (GConsent,https://w3id.org/GConsent) - Consent Invalidated - accepted + 2022-08-13 - 2022-06-22 - The state where consent has been deemed to be invalid - + Harm + + - + - Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services - + - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - 2021-09-08 - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - Customer Order Management + Status indicating Controller is uninformed i.e. has not been informed about the specified context + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan accepted - + 2024-05-10 + Controller Uninformed + - - An entity that 'exports' data where exporting is considered a form of data transfer - accepted - Data Exporter - 2021-09-08 - David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) + + - The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. + accepted + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - + 2019-05-07 + to organize data for arranging or classifying + Organise + - - + + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + - Harshvardhan J. Pandit - accepted - 2022-03-30 - Impact that acts as or causes non-material damages - Non-Material Damage - - - - 2024-05-10 - - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves accepted - - - Indicates the context is determined by the specified entity - - Harshvardhan J. Pandit - is determined by entity - + Communication for Customer Care + 2020-11-04 + + - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + DGA 2.15 - + - Purposes associated with improving existing products and services accepted - Improve Existing Products and Services - 2019-04-05 - + 2024-04-14 + Support Informed Consent Decision + Supporting individuals with making a decision regarding their informed consent + Beatriz Esteves, Harshvardhan J. Pandit + - - Geographic coverage spanning multiple nations - Multi National Scale - + + Customer + note: for B2B relations where customers are organisations, this concept only applies for data subjects + - accepted - Harshvardhan J. Pandit - 2022-06-15 - - - - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - - - + 2022-04-06 accepted - - Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement - Permission Management - Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states - DGA 12.n - 2024-04-14 - + Data subjects that purchase goods or services + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + - + + 2024-04-20 + Indication of degree or level of automation associated with specified context + + Harshvardhan J. Pandit, Delaram Golpayegani - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Share - to give data (or a portion of it) to others - - accepted - 2019-05-07 - + This concept was called 'Automation' in previous versions + modified + Automation Level + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2023-12-10 - - Incident Management Procedures + + 2022-06-15 + - - 2022-08-17 - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) accepted - Procedures related to management of incidents + Sporadic Scale Of Data Subjects + Scale of data subjects considered sporadic or sparse within the context Harshvardhan J. Pandit - + - - - - - - has data source - 2020-11-04 + accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - Indicates the source or origin of data being processed + Local Location + 2020-10-05 + Location is local + 2022-06-15 + Harshvardhan J. Pandit + + + + + + + - - + - 2024-05-11 - - - + Maintain Credit Checking Database accepted - Duration or temporal limitation for processing - 2023-12-10 - Processing Duration + Purposes associated with maintaining a Credit Checking Database + Harshvardhan J. Pandit, Georg P. Krog + 2022-06-15 + - + + Harshvardhan J. Pandit + Background Checks + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role accepted - Impact - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - The impact(s) possible or arising as a consequence from specified context - - 2022-03-23 + 2022-08-17 + - + + Not Applicable + Concept indicating the information or context is not applicable + Harshvardhan J. Pandit + accepted - + - Notification Ongoing - Status indicating notification(s) are ongoing - Harshvardhan J. Pandit - accepted - 2024-05-19 - + 2023-08-24 + This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be "not applicable (N/A)" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable. + - + accepted - 2021-09-01 - Purposes associated with managing risk for organisation's activities + 2022-01-26 + + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor - + - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Organisation Risk Management - + Controller-Processor Agreement + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + - + + 2023-12-10 + Personal Data that has been collected through observation of the Data Subject(s) + + - - Practices that specify how activities must be conducted - Harshvardhan J. Pandit + Observed Personal Data + 2022-08-24 accepted - Guideline + Georg P. Krog - 2024-05-12 - - - + + Status indicating notification(s) are ongoing + Harshvardhan J. Pandit + - to make a record (especially media) - 2019-05-07 - Record + 2024-05-19 - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Notification Ongoing accepted - + - - + + Harshvardhan J. Pandit + + Request Status + 2022-11-30 + Status associated with requests accepted - 2022-01-26 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - Sub-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor - - - + + 2019-04-05 + - accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-04-06 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Technical measures consisting of encryption - Consumer - Data subjects that consume goods or services for direct use - + Encryption + + accepted + - - + + - DGA 2.16 - Beatriz Esteves, Harshvardhan J. Pandit + to obtain data through observation + 2022-06-15 - Purposes associated with public policy making, such as the development of new laws - Public Policy Making accepted - + Observe + Harshvardhan J. Pandit, Georg P. Krog + - - accepted - Data volume that is considered large within the context - Large Data Volume - + + - 2022-06-15 - - Harshvardhan J. Pandit - - - - dct:isPartOf - - - - Specifying a RightExerciseActivity is part of a RightExerciseRecord - - - - - - - - - accepted - - 2022-02-09 - Indicates inclusion or applicability of a Joint Data Controller + 2024-05-11 + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + Involvement where entity can reverse input of specified context + Reversing Process Input - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - has joint data controllers + - - + + + - to modify or change data - 2022-06-15 - - Harshvardhan J. Pandit, Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + State where a request for consent has been deferred without a decision + Consent Request Deferred accepted - Modify - + 2022-06-22 + (GConsent,https://w3id.org/GConsent) + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + - - svpu:Develop - + + + - 2019-04-05 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - 2024-04-14 - Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - Commercial Research + 2024-02-14 + Beatriz Esteves, Harshvardhan J. Pandit + Purposes association with verification e.g. information, identity, integrity + Verification + + + + + + Indicates the thing (e.g. plan, process, or entity) affected by a consequence + accepted + 2022-11-24 + Harshvardhan J. Pandit, Georg P. Krog + has consequence on + + - - - - + + + + Harshvardhan J. Pandit accepted - Non-Commercial Research - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - 2024-04-14 + Encryption in Use + 2022-10-22 + Encryption of data when it is being used + + + + 2022-01-19 + Harshvardhan J. Pandit + has jurisdiction + + + Indicates applicability of specified jurisdiction - Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - 2019-04-05 - - + + accepted + - - 2022-11-30 - State of a request being accepted towards fulfilment - Request Accepted + + Geographic coverage nearly spanning the entire globe + - - Harshvardhan J. Pandit accepted + Nearly Global Scale + 2022-06-15 + Harshvardhan J. Pandit - + - - accepted - Physical protection against interception e.g. by posting a guard - Physical Interception Protection + + - + - NIST SP 800-20 - - 2024-04-14 - Harshvardhan J. Pandit - + Customer Management refers to purposes associated with managing activities related with past, current, and future customers + 2021-09-08 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + accepted + Customer Management + - - Purposes associated with activities undertaken to ensure or achieve conformance with standards + accepted - Beatriz Esteves, Harshvardhan J. Pandit - + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + Account Management + - 2024-04-14 - DGA 12.d - Standards Conformance - + 2021-09-08 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - - + + + - - - has data protection officer + + accepted - Paul Ryan, Rob Brennan - 2022-03-02 - Specifices an associated data protection officer - - - Authority 2020-11-04 - + mitigates risk + Harshvardhan J. Pandit + Indicates risks mitigated by this concept + + + accepted + 2024-05-19 + Harshvardhan J. Pandit + - An authority with the power to create or enforce laws, or determine their compliance. - accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Notification Not Needed + Status indicating notification(s) are not needed + - - - - has duration - Indicates information about duration - + + Federated Locations + Harshvardhan J. Pandit + 2020-10-05 + Location that is federated across multiple separate areas with designation of a primary or central location + 2022-06-15 + + + + accepted - (SPECIAL Project,https://specialprivacy.ercim.eu/) - + + + + Partial Automation + + + - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 + 2023-12-10 + Harshvardhan J. Pandit, Delaram Golpayegani + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification + Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system + 2024-04-20 + modified + - - + + 2022-10-04 + - Harshvardhan J. Pandit accepted 2022-06-15 + Locality refers to whether the specified location is local within some context, e.g. for the user + Harshvardhan J. Pandit + Location Locality - Geographic coverage nearly spanning the entire globe - Nearly Global Scale - + - + + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Security Assessment accepted - - Methods associated with rights management where 'rights' refer to controlling who can do what with a resource - 2024-04-14 - Rights Management - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + 2022-08-17 + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + Harshvardhan J. Pandit + - - - - is representative for - - 2022-11-09 - Indicates the entity is a representative for specified entity + + + + + The fixture of location refers to whether the location is fixed + accepted + Location Fixture + 2022-06-15 Harshvardhan J. Pandit - - - accepted - - - - - has jurisdiction - Harshvardhan J. Pandit - - - Indicates applicability of specified jurisdiction - accepted + + Context + 2022-06-15 - - 2022-01-19 + + + Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. + + Contextually relevant information + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 + accepted - - Harshvardhan J. Pandit + accepted - + 2019-05-07 + Align + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + to adjust the data to be in relation to another data + + - to combine, compare, or match data from different sources - Match - (A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236) - - 2022-04-20 - + - - 2019-04-05 - + + A human + 2022-02-09 + + accepted + Harshvardhan J. Pandit + Natural Person + + + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) accepted + 2022-08-17 + Privacy Preserving Protocol + Harshvardhan J. Pandit - Practices and policies regarding training of staff members - Staff Training - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + + + + Use of protocols designed with the intention of provided additional guarantees regarding privacy + - - Security Knowledge Training - + + Data Processing Record Harshvardhan J. Pandit - Training intended to increase knowledge regarding security - 2022-08-17 - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Record of data processing, whether ex-ante or ex-post + accepted - + 2021-09-08 + - + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 + accepted + + + + End-to-End Encryption (E2EE) + Harshvardhan J. Pandit - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + + + + accepted + to keep data for future use + Store 2019-05-07 - Remove - to destruct or erase data - accepted + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + - - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - modified - Human Involvement is necessary here as there is no automation - Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system - + + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + accepted + 2024-05-10 + Status indicating entity is uninformed i.e. has been not been informed about specified context + Entity Uninformed + - - Harshvardhan J. Pandit, Delaram Golpayegani - 2023-12-10 - 2024-04-20 - Not Automated - + - + + Document Security + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + accepted + + 2022-08-17 + Security measures enacted over documents to protect against tampering or restrict access Harshvardhan J. Pandit - 2022-03-30 - Consequence as Side-Effect - - accepted - The consequence(s) possible or arising as a side-effect of specified context + - - + + - accepted - 2022-06-15 - Harshvardhan J. Pandit, Georg P. Krog - Observe - to obtain data through observation - + Consent Status Invalid for Processing + This identifies the stages associated with consent that should not be used to process data + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + 2022-06-22 + accepted + (GConsent,https://w3id.org/GConsent) + States of consent that cannot be used as valid justifications for processing data + - - - Harshvardhan J. Pandit + + Counter Money Laundering + - 2022-02-09 - Third Country - Represents a country outside applicable or compatible jurisdiction as outlined in law - + + Purposes associated with detection, prevention, and mitigation of mitigate money laundering accepted + Harshvardhan J. Pandit + 2022-04-20 + - - + + - DataSubject Informed + Policy specifying jurisdictional requirements for data processing + 2024-04-14 + Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms + Data Jurisdiction Policy - 2024-05-10 - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Status indicating DataSubject has been informed about the specified context accepted - + Harshvardhan J. Pandit + - - accepted - Entity Non-Involvement - 2024-05-11 - - Indicating entity is not involved + + Asylum Seeker + Data subjects that are asylum seekers + 2022-06-15 + - - - Paul Ryan - Piero Bonatti - Mark Lizar - Rana Saniei - Delaram Golpayegani - Javier Fernández - Elmar Kiesling - Harshvardhan J. Pandit Georg P. Krog - Simon Steyskal - Beatriz Esteves - Julian Flake - Bud Bruegger - Rob Brennan - Rudy Jacob - David Hickey - Arthit Suriyawongkul - Axel Polleres - Fajar Ekaputra - 2 - - - - - - - - - - - https://w3id.org/dpv# - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - 2022-08-18 - https://w3id.org/dpv - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit - 2024-01-01 - dpv - + + accepted + - + + - Harshvardhan J. Pandit - 2022-10-22 - - Conformance Status + Rights Fulfillment + Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity - Status associated with conformance to a standard, guideline, code, or recommendation accepted + Purposes associated with the fulfillment of rights specified in law + 2024-02-14 + Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit + - + accepted - Indicates an impact assessment associated with the specific context - - 2024-04-14 - - - - Harshvardhan J. Pandit - + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + + + - has impact assessment + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + Record Management + 2021-09-01 + - + + - svpr:Anonymise - Anonymise (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + to create new derivative data from the original data 2019-05-07 + Derive + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. accepted - - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - + + svpr:Derive + - - Indicates use or applicability of Organisational measure - - - + + + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Consent Withdrawn - - Harshvardhan J. Pandit - + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + (GConsent,https://w3id.org/GConsent) + 2022-06-22 + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state accepted - has organisational measure - 2022-02-09 + - - Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. - An action, activity, or method involving non-personal data, and asserting that no personal data is involved - Non-Personal Data Process + + - Harshvardhan J. Pandit - + 2019-05-07 + Acquire accepted + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + to come into possession or control of the data + - + + - + Acitivity Not Completed + This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion. + State of an activity that could not be completed, but has reached some end state + Harshvardhan J. Pandit accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Harshvardhan J. Pandit - Symmetric Cryptography - Use of cryptography where the same keys are utilised for encryption and decryption of information - 2022-08-17 - + 2022-11-30 + - + + Physically monitoring areas via surveillance Harshvardhan J. Pandit - - + Physical Surveillance + NIST SP 800-171 + + + + + accepted + 2024-04-14 + + + accepted - + + + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Harshvardhan J. Pandit - - has necessity - 2024-04-13 - Indicates the necessity for specified context or criteria + Asymmetric Cryptography + 2022-08-17 + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + - - 2019-04-05 + - + - Purposes associated with delivering goods and services requested or asked by consumer - Delivery of Goods - svpu:Delivery accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + A source of data that is not publicly accessible or available + Non-Public Data Source + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + 2022-01-26 + - - Innovative use of Technology - - Indicates that technology is being used in an innovative manner + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Harshvardhan J. Pandit + + + Asymmetric Encryption accepted - Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology - - 2023-12-10 + Use of asymmetric cryptography to encrypt data + 2022-08-17 + - + - + Organisation + accepted - 2022-09-06 - Human Involvement for decision - 2023-12-10 - Decisions are about exercising control over the operation, and are distinct from input (data or parameters). - Human involvement for the purposes of exercising decisions over the specified operations in context + Harshvardhan J. Pandit - + 2022-02-02 + A general term reflecting a company or a business or a group acting as a unit - - accepted - - - Specifies the state or status of consent - - - 2022-06-21 - has consent status - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + Wireless Security Protocols - - - NIST SP 800-171 - Physical protection for storage of information or equipment e.g. secure storage for files - + - Harshvardhan J. Pandit - Physical Secure Storage + Security implemented at or over wireless communication protocols accepted - - 2024-04-14 - + 2022-08-17 + Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - accepted - - - Storage Location + 2019-04-05 - Location or geospatial scope where the data is stored - 2019-04-05 + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + Storage Restoration + + accepted - + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 accepted - + Purposes associated with optimisation of interfaces presented to the user + - Contractual terms governing data handling within or with an entity - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Contractual Terms + Optimise User Interface - 2019-04-05 - + - - Decentralised Locations - Harshvardhan J. Pandit - + + 2021-05-19 + Legitimate Interest of Third Party + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Legitimate Interests of a Third Party in conducting specified processing + + accepted - Location that is spread across multiple separate areas with no distinction between their importance - 2022-06-15 - 2020-10-05 - - + - - Procedures related to governance (e.g. organisation, unit, team, process, system) + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - + Procedures related to management of incidents + Harshvardhan J. Pandit + + 2022-08-17 + Incident Management Procedures accepted - - Governance Procedures - Harshvardhan J. Pandit - + - - is indicated by - - - 2022-06-21 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - Specifies entity who indicates the specific context - + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - + + + svpu:Education + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + accepted + 2019-04-05 + Academic Research + + + + + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + An indication of 'necessity' within a context + Necessity can be used to express need, essentiality, requirement, or compulsion. + 2022-02-12 + + accepted + Necessity + + + 2020-11-04 + Measures intended to mitigate, minimise, or prevent risk. + Risk Mitigation Measure + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + + + accepted - Payment Management - Purposes associated with processing and managing payment in relation to service, including invoicing and records + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + Use of cryptographic methods to restrict access and execution to trusted parties and code + Trusted Computing + Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + + - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + accepted + 2022-08-17 + - - + + 2022-06-15 - Sporadic Scale Of Data Subjects - Scale of data subjects considered sporadic or sparse within the context - Harshvardhan J. Pandit + + Singular Scale Of Data Subjects accepted + Scale of data subjects considered singular i.e. a specific data subject - - Involvement where entity can reverse effects of specified context + + 2020-11-04 + 2019-04-05 + + + Legal basis used to justify processing of data or use of technology in accordance with a law + accepted + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. + + Legal Basis - + + + Data subjects that subscribe to service(s) accepted - Reversing Process Effects + Subscriber + note: subscriber can be customer or consumer + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + + - 2024-05-11 - Effects refer to consequences and impacts arising from the process or from the outputs of a process - + 2022-04-06 + - - Service Consumer - The entity that consumes or receives the service - + + - Harshvardhan J. Pandit + Export + DGA 2.20 accepted - 2024-04-20 - + 2024-04-14 + to provide a copy of data from one system to another + Beatriz Esteves + + - - + + - accepted + Georg P. Krog, Harshvardhan J. Pandit - Harshvardhan J. Pandit - Location that is in the 'cloud' i.e. a logical location operated over the internet - 2022-06-15 - 2020-10-05 - Cloud Location - - - - Indicates the relation between specified Entity and Data Subject - - - 2022-06-21 + 2024-04-14 + Reward provided as compensation (as an impact) accepted - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - has relation with data subject - + Reward + - + + - + accepted - - Data Subject Contract - 2023-12-10 - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing - + 2022-03-30 + Impact that acts as or causes damages + Damage + Harshvardhan J. Pandit + - - accepted - 2022-02-12 - An indication of 'necessity' within a context + + Purposes associated with creating and providing personalised benefits for a service + + - - - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - Necessity - - Necessity can be used to express need, essentiality, requirement, or compulsion. + accepted + Personalised Benefits + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 + - - + + 2022-08-18 + Harshvardhan J. Pandit + Synthetic Data - Harshvardhan J. Pandit - 2022-06-15 - Geographic coverage spanning a specific region or regions + 2023-12-10 + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data accepted - Regional Scale - + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + - - Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms + - 2024-04-14 - Data Jurisdiction Policy - Harshvardhan J. Pandit + A set of rules or procedures outlining the norms and practices for conducting activities + Code of Conduct + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar accepted - Policy specifying jurisdictional requirements for data processing - + 2019-04-05 + - - + + accepted + - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. - 2022-01-19 - Anonymised Data - Piero Bonatti - accepted - - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - - - Data Governance + Notice for the legal entity for the transfer of its data + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit 2024-04-14 - Harshvardhan J. Pandit - + DGA 5.9 + Data Transfer Notice + + + + States of consent that can be used as valid justifications for processing data + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake accepted - Measures associated with topics typically considered to be part of 'Data Governance' - + (GConsent,https://w3id.org/GConsent) + Practically, given consent is the only valid state for processing + Consent Status Valid for Processing + 2022-06-22 + + - - + - Vulnerability Testing Methods - Harshvardhan J. Pandit - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - - Methods that assess or discover vulnerabilities in a system accepted - 2022-08-17 - + 2020-11-04 + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves + (GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj) + A representative of a legal entity + + Representative + - - has data subject scale - - - - Harshvardhan J. Pandit - accepted - + + 2019-04-05 + + + + Policy regarding repetition or renewal of existing certification(s) + Re-certification Policy - 2022-06-22 - Indicates the scale of data subjects - + accepted + 2024-04-14 + - - to study or examine the data in detail + - svpr:Analyse - + - Analyse - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + Harshvardhan J. Pandit + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + Homomorphic Encryption accepted - + 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + - - 2019-04-05 + + Digital Literacy + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications + Harshvardhan J. Pandit - - Certification and Seal - Certifications, seals, and marks indicating compliance to regulations or practices accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2024-05-17 + - + + 2022-06-15 + Consultation with Data Subject + - Harshvardhan J. Pandit - Measures associated with assessment of data interoperability + Harshvardhan J. Pandit, Georg P. Krog accepted - Data Interoperability Assessment - - 2024-04-14 - - + Consultation with data subject(s) or their representative(s) + - + + 2024-05-11 + Correcting Process + - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) - 2024-05-11 - Involvement where entity can challenge the output of specified context - - Challenging Process Output + Correction of process refers to the ability to change how the process takes place accepted + Involvement where entity can correct the process of specified context - + + + + + Indicates policy applicable or used accepted + 2022-01-26 + Harshvardhan J. Pandit + + has policy + + + + + + - - - Harshvardhan J. Pandit, Georg P. Krog - The consequence(s) possible or arising from failure of specified context - Consequence of Failure - 2022-03-23 + The right(s) applicable, provided, or expected that need to be (actively) exercised + 2022-10-22 + Active Right + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + accepted + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + - + accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Commercial Purpose + Beatriz Esteves, Harshvardhan J. Pandit + DGA 4.4 - Homomorphic Encryption - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - Harshvardhan J. Pandit - + - 2022-08-17 - + Purposes associated with processing activities performed in a commercial setting or with intention to commercialise + - - 2024-04-14 - - - - NIST SP 800-18 - Physical protection against interruptions e.g. electrical supply interruption - Physical Interruption Protection - Harshvardhan J. Pandit - accepted + + Specifying a RightExerciseRecord has RightExerciseActivity as part of its records + + + + + + dct:hasPart - + - - Procedures related to management of incident reporting + + accepted - 2022-08-17 - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Data Breach Record Harshvardhan J. Pandit - accepted - Incident Reporting Communication - + Record of a data breach incident + 2024-04-14 + - + + + - - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + A rule describing an obligation for performing an activity accepted - Consent Withdrawn - - 2022-06-22 - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - (GConsent,https://w3id.org/GConsent) - + Obligation + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + 2022-10-19 + - + + 2024-05-11 + Involvement of an entity in specific context where it is permitted or able to do something + - 2022-01-26 - Technology - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + + Entity Permissive Involvement accepted - Harshvardhan J. Pandit - - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - - Indication of neither being required nor optional i.e. not relevant or needed + + + Expected - + - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - Not Required - 2022-02-15 - + Status indicating the specified context was expected + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan accepted - + 2024-05-10 + - - 2022-08-17 - + + 2024-05-11 + Cannot Opt-out from Process + + - Management of access, use, and other operations associated with digital content - - Harshvardhan J. Pandit - Digital Rights Management + Involvement where entity cannot opt-out from specified context accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + - - + - Fixed Location - 2022-06-15 - Location that is fixed i.e. known to occur at a specific place - 2020-10-05 - - Harshvardhan J. Pandit accepted - + 2023-12-10 + Data that has been obtained by collecting it from a source + Collected Data + + - - - has automation level - Indicates the level of automation involved in implementation of the specified context - 2024-04-20 + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + - Harshvardhan J. Pandit - modified + Indicates a web page or document providing information or functionality associated with a Right Exercise + + - - 2022-08-13 + foaf:page - - Impact assessment regarding privacy risks + + - - 2020-11-04 + Storage Condition + + + 2019-04-05 + Conditions required or followed regarding storage of data + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Privacy Impact Assessment (PIA) + + + Decisions are about exercising control over the operation, and are distinct from input (data or parameters). - + accepted + + + + Human involvement for the purposes of exercising decisions over the specified operations in context + Human Involvement for decision + 2022-09-06 + 2023-12-10 + - - has identifier + + Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Indicates the Entity that implements or performs a Right Exercise Activity + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + + + + + is implemented by entity - Indicates an identifier associated for identification or reference - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - 2020-11-25 + 2022-01-26 accepted - + Indicates implementation details such as entities or agents + 2019-05-07 + - + - Harshvardhan J. Pandit - Lawful + + + + Information Flow Control accepted + 2022-08-17 + Harshvardhan J. Pandit + Use of measures to control information flows + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + + + Harshvardhan J. Pandit + - + - 2022-10-19 - State of being lawful or legally compliant - + accepted + 2024-04-14 + Notification of information about security incident(s) + Security Incident Notification + - - ThirdParty as Data Source - + + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + Harshvardhan J. Pandit, Georg P. Krog + Review Impact Assessment + + 2022-10-22 + accepted - 2023-10-12 + + + + - Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - + + + 2020-10-05 + accepted + + 2022-02-02 + Non-Governmental Organisation + An organisation not part of or independent from the government + (ADMS controlled vocabulary,http://purl.org/adms) + Harshvardhan J. Pandit - - 2021-04-21 - + + accepted + Within Device + Harshvardhan J. Pandit + 2020-10-05 + - accepted + 2022-06-15 + Location is local and entirely within a device, such as a smartphone - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Processing is necessary or required to protect vital interests of a natural person - Vital Interest of Natural Person - + - - Security protocols implemented at or within hardware - + + Global Scale + Harshvardhan J. Pandit + - accepted - Hardware Security Protocols - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-06-15 + Geographic coverage spanning the entire globe - 2022-08-17 - Harshvardhan J. Pandit - + accepted + - + + Non-commercial Purpose + Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise + Beatriz Esteves, Harshvardhan J. Pandit + DGA 4.4 - 2021-09-08 - + - Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. accepted - Notice - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - A notice is an artefact for providing information, choices, or controls - - + - - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + + Effects refer to consequences and impacts arising from the process or from the outputs of a process - Represents a notice or document outlining information regarding privacy + - - - - Privacy Notice - 2021-09-08 accepted - + Cannot Reverse Process Effects + Involvement where entity cannot reverse effects of specified context + 2024-05-11 + - + + - Status indicating whether an entity is informed or uninformed about specified context - Entity Informed Status - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - accepted - + Harshvardhan J. Pandit + 2024-05-17 + Data Literacy - 2024-05-10 + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data + accepted + - + + Human Involvement for Oversight + - accepted - - 2023-08-24 - Applicability + 2023-12-10 + 2022-09-07 Harshvardhan J. Pandit - Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. - These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. + accepted + Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs + Oversight by itself does not indicate the ability to intervene or control the operations. + - + + Harshvardhan J. Pandit + + is policy for + + accepted - Indicates applicability of authority for a jurisdiction - - Harshvardhan J. Pandit, Georg P. Krog - - has authority - - 2022-01-19 + Indicates the context or application of policy + 2022-01-26 - + + Harshvardhan J. Pandit + 2022-04-20 - State of an activity being planned with concrete plans for implementation - + - 2024-05-19 - Activity Planned - Harshvardhan J. Pandit + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + Credit Checking accepted - + - - - Indicates the status of a Right Exercise Activity - - - Harshvardhan J. Pandit - + + + + Observed Data + Data that has been obtained through observations of a source accepted - 2022-05-18 + + 2023-12-10 - - has status - - Indicates the status of specified concept - - Trusted Execution Environment - + + Conformance Status + + 2022-10-22 + Harshvardhan J. Pandit + Status associated with conformance to a standard, guideline, code, or recommendation + - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 - Harshvardhan J. Pandit accepted - 2024-04-14 - - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - - + - - - has applicable law - - 2022-01-19 accepted - - Indicates applicability of a Law - Harshvardhan J. Pandit + + + + DGA 2.10 + odrl:Offer + Beatriz Esteves, Harshvardhan J. Pandit + A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid + Licence + - + + Data Subject Contract + accepted + - The magnitude of being unwanted or having negative effects such as harmful impacts - Severity can be associated with Risk, or its Consequences and Impacts - 2022-07-21 - Harshvardhan J. Pandit - Severity - accepted + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing + 2023-12-10 + - + + + + + + + Primer for Data Privacy Vocabulary + + + - - 2020-11-04 + Improve Existing Products and Services + Purposes associated with improving existing products and services accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 - Measures intended to mitigate, minimise, or prevent risk. - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - Risk Mitigation Measure + - + accepted - NIST SP 800-19 - Physical protection for devices and equipment - Physical Device Security + Indicates applicability of authority for a jurisdiction + + + 2022-01-19 - 2024-04-14 - - - - Harshvardhan J. Pandit - + + + Harshvardhan J. Pandit, Georg P. Krog + has authority - - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - has sector + + Harshvardhan J. Pandit + has responsible entity accepted + + 2022-03-02 + - - - 2019-04-05 + + Specifies the indicated entity is responsible within some context + + + + + 2024-05-11 + + + accepted + + indicates the entity is not involved in specified context + has non-involved entity - - + + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + 2021-09-22 + + - Harshvardhan J. Pandit + Represents a safeguard used for data transfer. Can include technical or organisational measures. accepted - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 - Use of synthetic data to preserve privacy, security, or other effects and side-effects - Use of Synthetic Data - + Safeguard for Data Transfer + - - + + Harshvardhan J. Pandit + + accepted - Records can be any information associated with the activity e.g. logs, summaries. - - 2024-05-05 - Records of activities within some context such as maintainence tasks or governance functions - Records of Activities - 2021-09-08 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + 2024-04-14 + Measures associated with topics typically considered to be part of 'Data Governance' + Data Governance + - - + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + + + + + + + + + The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR + + Purpose + Purpose or (broader) Goal associated with data or technology - Involvement where entity cannot challenge the process of specified context - Cannot Challenge Process + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani + 2024-04-14 + spl:AnyPurpose + 2019-04-05 accepted - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation - - 2024-05-11 - - + + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + - Harshvardhan J. Pandit - ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised - Sensitivity Level - Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data - + 2022-06-22 accepted - 2023-08-24 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + Consent Revoked + (GConsent,https://w3id.org/GConsent) + - - (SPECIAL Project,https://specialprivacy.ercim.eu/) + - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + + accepted - - has storage condition - - Indicates information about storage condition - 2022-08-13 + + (ADMS controlled vocabulary,http://purl.org/adms) + An authority tasked with overseeing legal compliance for a nation + 2022-02-02 + National Authority + Harshvardhan J. Pandit - + - Vendor Payment - + - Purposes associated with managing payment of vendors - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - 2021-09-01 + State of an audit being requested whose outcome is not yet known + 2022-05-18 accepted - + Audit Requested + Harshvardhan J. Pandit + - - This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. - + + Request Status Query + 2022-11-30 + - Concept indicating the information or context is applicable but information is not yet available Harshvardhan J. Pandit accepted - Not Available - 2023-08-24 - + State of a request's status being queried + - - Harshvardhan J. Pandit - accepted + + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - - - Indicates an outcome of specified concept or context - 2022-05-18 - has outcome - - - svpu:Login - 2019-04-05 - + + to produce an exact reproduction of the data + 2019-05-07 + Copy + svpr:Copy accepted - Was previously "Access Control". Prefixed to distinguish from Technical Measure. - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - Enforce Access Control - Purposes associated with conducting or enforcing access control as a form of security - + - - - + + 2024-04-14 + svpr:Aggregate accepted - 2022-03-23 - - Entity within an organisation that does not constitute as a separate legal entity - - Harshvardhan J. Pandit, Paul Ryan - Organisational Unit - - + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) Beatriz Esteves, Harshvardhan J. Pandit - + to aggregate data + Aggregate + + - accepted - Support Contract Negotiation - DGA 2.15 - - 2024-04-14 - Supporting entities, including individuals, with negotiating a contract and its terms and conditions - + - - + + Variable Location + 2022-06-15 + + - 2019-04-05 - - Research and Development - Purposes associated with conducting research and development for new methods, products, or services accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + Location that is known but is variable e.g. somewhere within a given area + Harshvardhan J. Pandit + 2020-10-05 + - - (GConsent,https://w3id.org/GConsent) - + + Consent Given + - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Consent Requested + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + accepted + The state where consent has been given 2022-06-22 - State where a request for consent has been made and is awaiting a decision - An example of this state is when a notice has been presented to the individual but they have not made a decision - + (GConsent,https://w3id.org/GConsent) + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + - - - - + + + + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + 2024-04-13 + + accepted - 2021-04-07 - Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies - Harshvardhan J. Pandit - Contract - + Indicates the concept or information is applicable for specified context + is applicable for - - 2022-08-17 - Harshvardhan J. Pandit - + + 2019-05-07 + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Restrict + to apply a restriction on the processing of specific records + accepted + - Monitoring of activities including assessing whether they have been successfully initiated and completed - accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - - Activity Monitoring - + - - - + + + - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - Harshvardhan J. Pandit accepted - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - 2022-03-30 - 2023-12-10 - - Generated Personal Data + Data Processing Agreement + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data + 2022-01-26 + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + - + + Location is local and entirely within a virtual environment, such as a shared network directory + - - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - 2024-05-10 - Status indicating entity has been informed about specified context accepted - Entity Informed - + Within Virtual Environment + 2020-10-06 + - - + + + accepted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + 2022-10-19 + A rule describing a prohibition to perform an activity + Prohibition + + + + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + 2022-02-09 - Environmental Protection - 2024-04-14 - Physical protection against environmental threats such as fire, floods, storms, etc. - Harshvardhan J. Pandit - NIST SP 800-13 - + + + + has data exporter + + + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + accepted - - Public Interest + + 2024-05-11 + - + - Harshvardhan J. Pandit + Involvement where entity cannot withdraw a previously given assent from specified context + accepted + Cannot Withdraw from Process + + + accepted - Processing is necessary or beneficial for interest of the public or society at large - 2021-04-21 + + + + David Hickey, Georg P. Krog + Data Transfer Legal Basis + 2021-09-08 + Specific or special categories and instances of legal basis intended for justifying data transfers - + + Harshvardhan J. Pandit + - + - Endless Duration - Harshvardhan J. Pandit - accepted 2020-10-05 - - Duration that is (known or intended to be) open ended or without an end + accepted + Remote Location + Location is remote i.e. not local 2022-06-15 - + - - + + - 2021-09-01 - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + Harshvardhan J. Pandit + 2022-06-15 - Communication Management - Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + 2020-10-05 accepted - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - + Fixed Location + Location that is fixed i.e. known to occur at a specific place + - - - Purposes associated with creating and providing personalised advertising - - - - 2020-11-04 + accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Personalised Advertising - - - - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + Beatriz Esteves, Harshvardhan J. Pandit + Purposes associated with the protection of intellectual property rights - accepted - 2019-04-05 - Service Optimisation - Purposes associated with optimisation of services or activities - Subclass of ServiceProvision since optimisation is usually considered part of providing services - + Protection of Intellectual Property Rights + DGA 3.1(c) + + - - 2022-11-30 + + Cleaning or any removal or re-organisation of elements in data based on selective criteria + 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) Harshvardhan J. Pandit + accepted - + - State of a request being unfulfilled - accepted - Request Unfulfilled + Data Sanitisation Technique - + - - + + - Procedures for determining authorisation through permission or authority - Authorisation Procedure - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 + Authentication using ABC + Harshvardhan J. Pandit + Use of Attribute Based Credentials (ABC) to perform and manage authentication accepted - 2019-04-05 - + - - State of the lawfulness not being known - + + - Harshvardhan J. Pandit + 2024-05-05 + Records of activities within some context such as maintainence tasks or governance functions accepted - Lawfulness Unknown - 2022-10-19 - + Records of Activities + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + 2021-09-08 + Records can be any information associated with the activity e.g. logs, summaries. + - - Citizen - + + 2023-12-10 + + 2019-04-05 + Technical and Organisational Measure + Bud Bruegger + Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-04-06 + + + has data + + accepted + Indicates associated with Data (may or may not be personal) + Harshvardhan J. Pandit - Data subjects that are citizens (for a jurisdiction) - + + + + 2022-08-18 - - Procedures related to security roles - + + + Lawfulness Unknown Harshvardhan J. Pandit + 2022-10-19 + State of the lawfulness not being known - 2022-08-17 - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) accepted - Security Role Procedures - + - + + Service Provision + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 + accepted + - 2019-06-04 - - Harshvardhan J. Pandit + Purposes associated with providing service or product or activities + + + + + + 2022-06-21 + accepted - Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities - Third Party - 2024-05-21 - A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process - (GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj) + + + Specifies entity who indicates the specific context + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + is indicated by + + + + - - + - accepted - Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided 2020-11-04 - Communication for Customer Care + Consultation is a process of receiving feedback, advice, or opinion from an external agency + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Consultation + + + - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - + + + 2022-05-18 + Harshvardhan J. Pandit + Compliance Status + accepted + + Status associated with Compliance with some norms, objectives, or requirements - - + + 2019-05-07 + to move data from one location to another including deleting the original copy + - 2019-04-05 - Purposes associated with personalisation of interfaces presented to the user + svpr:Move + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Move - User Interface Personalisation accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Examples of user-interface personalisation include changing the language to match the locale - + - + Harshvardhan J. Pandit - accepted - - - - 2021-04-21 - Processing is necessary or required to protect vital interests of a data subject or other natural person - Vital Interest - + + + + + 2022-05-18 + + accepted + Indicates the status of compliance of specified concept + has compliance status - + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 + accepted + Non-Commercial Research - + - accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2024-04-14 + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - Use of penetration testing to identify weaknesses and vulnerabilities through simulations - Penetration Testing Methods - Harshvardhan J. Pandit - 2022-08-17 - + + - + - 2022-06-15 - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - Geographic Coverage - - Indicate of scale in terms of geographic coverage + 2022-02-02 + Harshvardhan J. Pandit accepted + + A human or non-human 'thing' that constitutes as an entity + Entity + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + 2024-05-11 - Involvement where entity can correct input of specified context - accepted - Correcting Process Input - 2024-05-11 + Correcting Process Input + accepted + Involvement where entity can correct input of specified context - - 2019-04-05 - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - Personal Data - (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) + - 2022-01-19 + - spl:AnyData - Harshvardhan J. Pandit accepted - Data directly or indirectly associated or related to an individual. + Status indicating the specified context was intended + Intended + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + 2024-05-10 + - - - - - Physical Surveillance - Physically monitoring areas via surveillance - 2024-04-14 + + Erase accepted - Harshvardhan J. Pandit - - NIST SP 800-171 - - - - 2022-11-30 - + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + - Harshvardhan J. Pandit - accepted + to remove data from existence i.e. without the possibility of retrieval + 2019-05-07 - Request Required Action Performed - State of a request's required action having been performed by the other party - + - - Status indicating whether notification(s) are planned, completed, or failed - 2024-05-19 + + - Harshvardhan J. Pandit - + Consent Expired + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + The state where the temporal or contextual validity of consent has 'expired' + 2022-06-22 accepted - Notification Status + (GConsent,https://w3id.org/GConsent) + - - accepted - Harshvardhan J. Pandit, Piero Bonatti - - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + + - Processing that involves evaluation and scoring of individuals - Evaluation and Scoring - 2020-11-04 - - - - - Harshvardhan J. Pandit - 2024-04-20 + A rule describing a permission to perform an activity accepted + Permission - - - Indicates the entity that consumes or receives the associated service - - - - has service consumer + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + 2022-10-19 + - - - - - - - Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt - 2024-05-11 + + accepted - Provide Consent - Control for providing consent - - + + has legal measure + Indicates use or applicability of Legal measure - - Harshvardhan J. Pandit - - Indicates use or applicability of Technical measure - accepted - - 2022-02-09 - has technical measure - + 2023-12-10 + + - - + + Penetration Testing Methods + accepted + + - Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets - - Confidentiality Agreement - accepted - DGA 3.1.a - + Use of penetration testing to identify weaknesses and vulnerabilities through simulations + 2022-08-17 + Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + - - 2019-05-07 + - + Legal Entity accepted - Transform + 2019-04-05 + + Harshvardhan J. Pandit + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - to change the form or nature of data - - + + Use of biometric data for authentication + - + 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) Harshvardhan J. Pandit + Biometric Authentication accepted - Random Location - Location that is random or unknown - 2022-06-15 - 2020-10-05 - + - + + + - 2024-05-11 - Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt accepted - Control for obtaining consent - Obtain Consent - - + 2022-05-18 + State of being approved through the audit + Audit Approved + Harshvardhan J. Pandit + - + + accepted + Material Damage + + 2022-03-30 + Impact that acts as or causes material damages Harshvardhan J. Pandit - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - (ADMS controlled vocabulary,http://purl.org/adms) - accepted - 2020-10-05 - Academic or Scientific Organisation - 2022-02-02 - + - + - - Monitoring Policy - Policy for monitoring (e.g. progress, performance) - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2024-04-14 accepted - - 2022-08-17 + Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. + Non-Personal Data Process + + An action, activity, or method involving non-personal data, and asserting that no personal data is involved Harshvardhan J. Pandit - + - - + + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 + - 2024-04-14 - Harshvardhan J. Pandit + Encryption in Transfer - Delete - to remove data in a logical fashion i.e. with the possibility of retrieval accepted - + - - Destruct - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + + Vital Interest - + - 2019-05-07 - to process data in a way it no longer exists or cannot be repaired + accepted - + 2021-04-21 + Processing is necessary or required to protect vital interests of a data subject or other natural person + Harshvardhan J. Pandit + - + - accepted + 2019-04-05 Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + accepted + Purposes associated with providing personalisation within services or product or activities - Purposes associated with improving customer-relationship management (CRM) processes - Improve Internal CRM Processes - 2019-04-05 - - + Service Personalisation + + - - Digital Literacy + - 2024-05-17 - Harshvardhan J. Pandit accepted - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications - - - - + 2024-04-14 + 2021-09-08 Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - - - accepted - Processing is necessary or required to protect vital interests of a data subject - 2021-04-21 - Vital Interest of Data Subject - - - - - - - - - 2022-05-18 - + ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat + A Register of Processing Activities (ROPA) is a document detailing processing activities + Records of Processing Activities - accepted - Indicates the thing (e.g. plan, process, or entity) affected by an impact - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - has impact on + - - + + - Involvement where entity cannot withdraw a previously given assent from specified context + Beatriz Esteves, Harshvardhan J. Pandit + Improve Transport and Mobility accepted - Cannot Withdraw from Process - 2024-05-11 - + DGA 2.16 + Purposes associated with improving traffic, public transport systems or costs for drivers + - - State where the status of compliance is unknown - + + Collect + - - Compliance Unknown - 2022-09-07 - accepted - Harshvardhan J. Pandit - - - - 2021-09-21 - has consequence - - - 2020-11-04 - Removed plural suffix for consistency - - - accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - Indicates consenquence(s) possible or arising from specified concept - - - - - - 2023-12-11 accepted - Harshvardhan J. Pandit - has personal data process - + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + svpr:Collect - - Indicates association with a Personal Data Process + to gather data from someone + + 2019-05-07 + - - - - - Opting out of Process + accepted + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + 2022-08-17 + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2024-05-11 - Involvement where entity can opt-out from specified context - - - - + - 2022-05-18 - - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + Fully Randomised Pseudonymisation Harshvardhan J. Pandit - accepted - Partially Compliant - + - - Data subjects that use service(s) - - - - 2022-04-06 + + Georg P. Krog - User - accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) + - - 2019-04-05 + A natural person that is not a child i.e. has attained some legally specified age of adulthood + 2022-03-30 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - Privacy by Default - 2024-04-14 - + Adult + - - - Indicates the associated level of sensitivity - has sensitivity level - + - accepted - 2023-08-24 + + + dct:isPartOf + + + Specifying a RightExerciseActivity is part of a RightExerciseRecord - Harshvardhan J. Pandit - - + + accepted + 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Digital Signatures + + - 2022-06-15 - Purposes associated with maintaining a Credit Rating Database - accepted - Maintain Credit Rating Database + Expression and authentication of identity through digital information containing cryptographic signatures + Harshvardhan J. Pandit + + + + + 2022-02-09 + Indicates applicability or relevance of a 'third country' + + + has third country Harshvardhan J. Pandit, Georg P. Krog - + accepted + + - + + Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process 2024-05-11 - Involvement where entity can reverse output of specified context - accepted - Reversing Process Output - Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process. + Correcting Process Output + accepted + Involvement where entity can correct the output of specified context - - + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 + accepted + - Julian Flake, Georg P. Krog - 2020-10-05 - 2022-03-23 - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - (GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj) - accepted - International Organisation + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + Customer Care + svpu:Feedback + - - 2020-11-04 - - - - accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - Indicates Involvement of humans in processing such as within automated decision making process - + - Human involvement is also relevant to 'human in the loop' - has human involvement - - - Controller Uninformed - - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - 2024-05-10 + Control for affirming consent + accepted - Status indicating Controller is uninformed i.e. has not been informed about the specified context - + Reaffirm Consent + Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt + 2024-05-11 - - + + Harshvardhan J. Pandit + + A 'sub-processor' is a processor engaged by another processor - accepted - 2022-04-06 + A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' - Data subjects that are tourists i.e. not citizens and not immigrants - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Tourist - + accepted + Data Sub-Processor + 2020-11-25 - - - Indicates association with a Process - - - has process + Harshvardhan J. Pandit - 2023-12-10 - - accepted - - - Purposes associated with optimisation of activities and services for consumer or user - + + 2022-06-15 + Duration that is (known or intended to be) open ended or without an end + 2020-10-05 + Endless Duration accepted - 2019-04-05 - - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. - svpu:Custom - Optimisation for Consumer - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - - - - accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Data subjects that subscribe to service(s) - 2022-04-06 + - Subscriber - note: subscriber can be customer or consumer - - - - - - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + is indicated at time + Specifies the temporal information for when the entity has indicated the specific context + 2022-06-21 accepted - - Data subjects that are considered elderly (i.e. based on age) - Elderly Data Subject - 2022-06-15 - Georg P. Krog - - + - + + + Storage Duration accepted - Security implemented at or over networks protocols - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Network Security Protocols - 2022-08-17 - Harshvardhan J. Pandit - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Duration or temporal limitation on storage of data + 2019-04-05 - + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal accepted - Objecting to Process - + + 2019-04-05 + Sell Products to Data Subject + Purposes associated with selling products or services to the user, consumer, or data subjects - 2024-05-11 - Involvement where entity can object to process of specified context - + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + - - - - 2022-10-22 - Harshvardhan J. Pandit + accepted - - City - - A region consisting of urban population and commerce - - - Educational Training - 2022-08-17 + DGA 12.d + Purposes associated with activities undertaken to ensure or achieve conformance with standards + Beatriz Esteves, Harshvardhan J. Pandit + 2024-04-14 - Harshvardhan J. Pandit - accepted - Training methods that are intended to provide education on topic(s) - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + Standards Conformance + - - + + 2022-06-21 + accepted + - A notice providing information about security incident(s) + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - 2024-04-14 - Harshvardhan J. Pandit - accepted - Security Incident Notice - + Uninformed Consent + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - - 2022-08-17 - - - - Web Security Protocols - Harshvardhan J. Pandit + + 2022-06-15 accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Georg P. Krog - Security implemented at or over web-based protocols - - - - Assessment regarding conformance with standards or norms or guidelines or similar instruments + Protocols or plans for backing up of data - + - accepted - - 2024-04-14 - Conformance Assessment - Harshvardhan J. Pandit, Georg P. Krog - - - - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Data Backup Protocols + + + + Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + - 2024-05-10 + Symmetric Cryptography - Status indicating the specified context was intended + Use of cryptography where the same keys are utilised for encryption and decryption of information accepted - Intended - + 2022-08-17 + - - + + Harshvardhan J. Pandit + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + - accepted - A rule describing a prohibition to perform an activity + Document Randomised Pseudonymisation + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - 2022-10-19 - Prohibition - + accepted + 2022-08-17 + - - + + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + + + Purposes associated with managing risk for organisation's activities + 2021-09-01 + Organisation Risk Management accepted - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + + accepted + + Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation - Safeguard for Data Transfer - Represents a safeguard used for data transfer. Can include technical or organisational measures. - 2021-09-22 - + has applicability + + + + 2023-08-24 + Harshvardhan J. Pandit - - + + Vendor Payment + Purposes associated with managing payment of vendors + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + accepted + - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + 2021-09-01 - 2022-04-20 - Personnel Hiring - accepted - Purposes associated with management and execution of hiring processes of personnel - + - + - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - 2022-10-13 + 2022-08-03 + Parent(s) of Data Subject + - - RNG Pseudonymisation - modified - 2022-08-17 - Harshvardhan J. Pandit - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - + Georg P. Krog + Parent(s) of data subjects such as children + accepted + - - + + + + accepted - - has scope - 2022-06-15 - Indicates the scope of specified concept or context - - - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + 2022-03-02 + Indicates the specified concepts is 'before' this concept in some context + is before + - - - accepted - - - 2022-06-22 - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - has notice - Indicates the use or applicability of a Notice for the specified context - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Digital Signatures - Expression and authentication of identity through digital information containing cryptographic signatures - 2022-08-17 + + Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + modified + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + (ISO 29100:2011,https://www.iso.org/standard/45123.html) + Anonymisation - Harshvardhan J. Pandit - accepted - + 2019-04-05 + 2022-11-24 + - - 2022-11-30 - Harshvardhan J. Pandit + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Deletion or Erasure of data including any deletion guarantees - - Processing that involves scoring of individuals - accepted - 2022-10-22 - Scoring of Individuals + - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - + 2019-04-05 + accepted + Storage Deletion - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual - + + 2019-05-07 + Record + to make a record (especially media) + accepted - 2020-11-04 - Direct Marketing - + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + - - accepted - 2024-04-14 - + + - Harshvardhan J. Pandit + to join or merge data + accepted + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + svpr:Aggregate + 2019-05-07 + Combine - Record of data transfer activities - Data Transfer Record - + - - + + Axel Polleres, Javier Fernández + spl:AnyRecipient + 2024-05-21 - DGA 2.15 - Beatriz Esteves, Harshvardhan J. Pandit + Entities that receive data or technologies + Recipient + + Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor. - Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests + (SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj) + 2019-04-05 + accepted - Support Exchange of Views - 2024-04-14 - - - - - - accepted - Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Harshvardhan J. Pandit + Hash Functions + accepted + + + + Use of hash functions to map information or to retrieve a prior categorisation 2022-08-17 - Use of cryptographic methods to restrict access and execution to trusted parties and code - Trusted Computing - + + Harshvardhan J. Pandit + - - Metadata Management - 2024-04-14 - Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data - Harshvardhan J. Pandit + + + accepted + Inferred Personal Data + 2022-01-19 + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + 2023-12-10 + Personal Data that is obtained through inference from other data + + + Renewed Consent Given + 2022-06-22 + + + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + accepted + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + (GConsent,https://w3id.org/GConsent) + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + + + + Involvement where entity cannot challenge the output of specified context accepted - Measures associated with management of metadata - - - - Data Restoration Policy - Policy regarding restoration of data - Georg P. Krog, Harshvardhan J. Pandit + 2024-05-11 + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) - + - Restoration can refer to how data is restored from a backup - 2024-04-14 + Cannot Challenge Process Output + + + accepted + 2024-04-20 + + + Indicates the entity that provides the associated service + + Harshvardhan J. Pandit - - - - - has consent control + - accepted - - 2024-05-11 - Specific a control associated with consent - + has service provider + - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - 2019-04-05 - - Purposes associated with improving robustness and resilience of services + + Beatriz Esteves, Harshvardhan J. Pandit - Increase Service Robustness + Protection of National Security + DGA 1.5 + + Purposes associated with the protection of national security accepted - + - + + accepted + 2022-06-15 + Harshvardhan J. Pandit + - Harshvardhan J. Pandit - 2020-10-05 - 2022-02-02 - - accepted - An organisation not part of or independent from the government - (ADMS controlled vocabulary,http://purl.org/adms) - Non-Governmental Organisation + Data volume that is considered singular i.e. a specific instance or single item + Singular Data Volume + - - to retrieve data, often in an automated manner - 2019-05-07 - Retrieve + accepted - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - + 2019-05-07 + + Profiling + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + to create a profile that describes or represents a person - - - - - Harshvardhan J. Pandit + + + 2024-04-13 + has importance accepted - Small Data Volume + + Indicates the importance for specified context or criteria + Harshvardhan J. Pandit - Data volume that is considered small or limited within the context - 2022-06-15 - + + - - State of a request being fulfilled - 2022-11-30 + + + Fixed Singular Location + - - Request Fulfilled - Harshvardhan J. Pandit + 2020-10-05 accepted - - + 2022-06-15 + Harshvardhan J. Pandit + Location that is fixed at a specific place e.g. a city + - - Protection of Public Security + + Removal of sensitive information from a data or document + - + - DGA 3.2(d) - Purposes associated with the protection of public security - + 2020-10-01 + Harshvardhan J. Pandit + Data Redaction accepted - Beatriz Esteves, Harshvardhan J. Pandit - + - + - + - Records of Processing Activities - ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat - 2021-09-08 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - A Register of Processing Activities (ROPA) is a document detailing processing activities - 2024-04-14 + Professional Training + Harshvardhan J. Pandit + Training methods that are intended to provide professional knowledge and expertise + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) accepted - + 2022-08-17 + - - Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. + + Harshvardhan J. Pandit, Georg P. Krog + 2022-06-15 + - accepted + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + Maintain Fraud Database - 2024-05-10 - Status indicating whether the specified context was intended or unintended - - Intention Status - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + accepted + - + + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + + 2022-10-19 - 2024-04-14 + + + Specifying applicability or inclusion of a rule within specified context accepted - Measures associated with management of data quality + + has rule + + + + - Data Quality Management + Guideline + accepted Harshvardhan J. Pandit - + 2024-05-12 + Practices that specify how activities must be conducted + - - + + Certification and Seal + - - 2023-12-10 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 accepted - Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing - Data Controller Contract - + + Certifications, seals, and marks indicating compliance to regulations or practices + - - + + - Request Status Query + accepted + 2022-05-18 + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation Harshvardhan J. Pandit - - 2022-11-30 - State of a request's status being queried - + Partially Compliant + - - - - + accepted + Query Harshvardhan J. Pandit - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - - Identity Management Method - Management of identity and identity-based processes - 2022-08-17 - - - - + - Impact Assessment for conducting data transfers - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - 2021-09-08 - accepted - Data Transfer Impact Assessment - + 2022-06-15 + to query or make enquiries over data + - - 2020-11-18 - - - - - Harshvardhan J. Pandit + accepted - Indicates applicability of Risk for this concept + + + + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + Purposes associated with managing compliance for organisation in relation to internal policies + Organisation Compliance Management + 2021-09-01 - has risk + - + + + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Implied Consent + 2022-06-21 + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. accepted - + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - - - - Indicates an associated risk assessment - has risk assessment - 2024-04-14 - - Harshvardhan J. Pandit + - - 2022-10-19 - + + DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 + - Harshvardhan J. Pandit accepted + 2024-04-14 + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit + Data Breach Notice + A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - Unlawful - State of being unlawful or legally non-compliant - + - - Protection of National Security - Purposes associated with the protection of national security + - + - Beatriz Esteves, Harshvardhan J. Pandit - DGA 1.5 + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. accepted - + 2021-09-01 + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + Human Resource Management + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + - - - Indicates the status of audit associated with specified concept - - + accepted - + This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. + Concept indicating the information or context is applicable but information is not yet available Harshvardhan J. Pandit - - - 2022-06-22 - has audit status - - - + - 2021-09-01 - Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. - Record Management - accepted - + 2023-08-24 + Not Available + - - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + This maps to Autonomous and Full Automation models if no humans are involved. + + - - Data subjects that purchase goods or services + 2023-12-10 + Human not involved + Humans are not involved in the specified context accepted - 2022-04-06 + + + + accepted + Physical measures used to safeguard and ensure good practices in connection with data and technologies - Customer - note: for B2B relations where customers are organisations, this concept only applies for data subjects - + + + Physical Measure + 2023-12-10 + 2023-12-10 + - - 2019-05-07 - Move - + + + - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + + 2020-11-04 + Data Source + The source or origin of data + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves accepted - svpr:Move + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + + + Harshvardhan J. Pandit - to move data from one location to another including deleting the original copy - + 2023-12-11 + + Indicates association with a Personal Data Process + + + + accepted + has personal data process - - - 2019-06-04 - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. + + + Involvement of a new (innovative) technologies + + New technologies are by definition considered innovative accepted - Data Processor - - Harshvardhan J. Pandit - - (GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj) + Innovative Use of New Technologies + 2020-11-04 + Harshvardhan J. Pandit, Piero Bonatti + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2023-12-10 + - - 2024-05-17 - + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship + 2022-01-26 + - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data - Data Literacy - Harshvardhan J. Pandit + Joint Data Controllers Agreement + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake accepted - + - - - Methods that relate to creating and providing security - Security Method - Harshvardhan J. Pandit + + accepted - - 2022-08-24 - accepted - + 2022-06-15 + Scale + + A measurement along some dimension + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - Indicates the concept or information is not applicable for specified context - is not applicable for - - + + State of a request being initiated accepted + Harshvardhan J. Pandit + Request Initiated + + + - - - 2024-04-13 + 2022-11-30 + - - + + 2022-06-15 + - - Changed from not compliant for consistency in commonly used terms - Harshvardhan J. Pandit - 2022-09-07 - Non Compliant - State of non-compliance where objectives have not been met, but have not been violated + accepted - 2022-05-18 - + Multi National Scale + Harshvardhan J. Pandit + Geographic coverage spanning multiple nations + - + + - - 2019-04-05 - A seal or a mark indicating proof of certification to some certification or standard accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + Medium Data Volume + 2022-06-15 + Data volume that is considered medium i.e. neither large nor small within the context - Seal - + - - Concept indicating the information or context is not applicable - Not Applicable - This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be "not applicable (N/A)" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable. - Harshvardhan J. Pandit - + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + accepted - 2023-08-24 + 2022-08-17 + Network Security Protocols + + Security implemented at or over networks protocols + Harshvardhan J. Pandit + + + + Harshvardhan J. Pandit + Indicates the status of audit associated with specified concept + + + + accepted + + has audit status + 2022-06-22 + - - - to access data - Access - 2022-06-15 - + + 2024-05-11 + Involvement where entity cannot challenge the process of specified context + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation + + accepted - - Harshvardhan J. Pandit, Georg P. Krog - + Cannot Challenge Process + - + + 2021-05-19 + - Processing Location - - - Location or geospatial scope where processing takes places + Legitimate Interest + Harshvardhan J. Pandit + Legitimate Interests of a Party as justification for specified processing accepted - 2024-05-11 - 2023-12-10 + - + + + - Supra-National Authority + Involvement where entity can challenge input of specified context + Challenging Process Input accepted - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - Harshvardhan J. Pandit - 2022-02-02 - - (ADMS controlled vocabulary,http://purl.org/adms) - + 2024-05-11 + - + + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + - - Unknown Applicability + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + The right(s) applicable, provided, or expected that are always (passively) applicable accepted - Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) - 2023-08-24 - This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. - Harshvardhan J. Pandit + Passive Right + 2022-10-22 - + - - Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. - 2023-12-10 - - 2022-09-05 + + accepted - Human Involvement for intervention - Human involvement for the purposes of exercising interventions over the specified operations in context - - - - - - - has representative - + 2022-03-02 + is after + + - 2020-11-04 - accepted - - - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - - Specifies representative of the legal entity - + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + + Indicates the specified concepts is 'after' this concept in some context - - accepted - 2022-04-06 + + Patient + Data subjects that receive medican attention, treatment, care, advice, or other health related services + accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Data subjects that are immigrants (for a jurisdiction) - Immigrant + 2022-04-06 - - + + accepted + + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - Specifying applicability or inclusion of an obligation rule within specified context - has obligation - - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - 2022-10-19 - accepted - + 2022-07-20 + + Indicates the associated risk level associated with a risk + has risk level + + + + + 2022-06-22 + + + + + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + Consent Status + + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + accepted + (GConsent,https://w3id.org/GConsent) - + + accepted - accepted - 2022-02-09 - + Paul Ryan, Rob Brennan + Specifices an associated data protection officer - - - has data exporter - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + has data protection officer + + + 2022-03-02 + - - 2022-09-07 + + Harshvardhan J. Pandit + 2022-04-20 + Match + + - - Processing that involves decision making - Decision Making + to combine, compare, or match data from different sources + (A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236) accepted - Harshvardhan J. Pandit + + + + Access + 2022-06-15 + + + + accepted + Harshvardhan J. Pandit, Georg P. Krog + to access data + - - 2020-11-04 - - - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - 2019-04-04 - - has data controller - Indicates association with Data Controller + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Processing is necessary or required to protect vital interests of a data subject accepted - + + + + Vital Interest of Data Subject + 2021-04-21 + - + + Request Action Delayed + + accepted - + - Payment - 2024-04-14 + State of a request being delayed towards fulfilment + Harshvardhan J. Pandit + 2022-11-30 + + + + + + + Harshvardhan J. Pandit + 2020-10-05 accepted - Payment provided as compensation (as an impact) + Duration that takes place until a specific event occurs e.g. Account Closure + Until Event Duration + 2022-06-15 - Georg P. Krog, Harshvardhan J. Pandit - - - - - + Harshvardhan J. Pandit - - - accepted - 2022-05-18 - Indicates the status of compliance of specified concept + + + + 2024-04-14 + Data Inventory Management + Measures associated with management of data inventory or a data asset list - has compliance status + accepted + - - Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - - + + + Audit Status + 2022-05-18 - dct:accessRights + + + Harshvardhan J. Pandit + accepted + Status associated with Auditing or Investigation - + - - A political union of two or more countries based on economic or trade agreements + - Economic Union - 2022-01-19 accepted + 2024-04-14 + NIST SP 800-20 + Physical Interception Protection + Physical protection against interception e.g. by posting a guard Harshvardhan J. Pandit + - - - indicates the entity is not involved in specified context - - + + + + + 2022-06-21 accepted + A Notice for information provision associated with Consent - 2024-05-11 - - has non-involved entity + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Consent Notice + - - accepted - Social Media Marketing - + + + accepted + 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Harshvardhan J. Pandit + Distributed System Security - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Purposes associated with conducting marketing through social media - 2020-11-04 - + Security implementations provided using or over a distributed system + - + + - accepted + 2022-08-17 + Disaster Recovery Procedures + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Harshvardhan J. Pandit + Procedures related to management of disasters and recovery - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Fulfilment or performance of a contract involving specified processing - Contract Performance - 2021-04-07 - + - + + + + Harshvardhan J. Pandit - - is policy for - Indicates the context or application of policy - - - accepted - 2022-01-26 - + 2022-05-18 + 2022-09-07 + State of non-compliance where objectives have not been met, but have not been violated + Changed from not compliant for consistency in commonly used terms + Non Compliant + accepted + - + + - + - Prevention and Detection of Misuse or Abuse of services + Principle + Harshvardhan J. Pandit accepted - Misuse, Prevention and Detection - - DGA 22.1(a) - + A representation of values or norms that must be taken into consideration when conducting activities + 2024-05-12 + - + + Processing is necessary or beneficial for interest of the public or society at large - 2022-08-18 - - - accepted - - - Indicates associated with Data (may or may not be personal) - has data + + + Harshvardhan J. Pandit + Public Interest + accepted + 2021-04-21 + - - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - The likelihood or probability or chance of something taking place or occuring + + Decision Making + 2022-09-07 + accepted + Processing that involves decision making Harshvardhan J. Pandit - 2022-07-22 - Likelihood - + + 2022-10-22 - + - Notification Planned - Harshvardhan J. Pandit - Status indicating notification(s) are planned + Consultation with representative of data subject(s) + Harshvardhan J. Pandit, Georg P. Krog + Consultation with Data Subject Representative accepted - 2024-05-19 - + - - Involvement where entity cannot correct input of specified context + + to remove data for some criteria + accepted + + + + 2022-06-15 + + Harshvardhan J. Pandit, Georg P. Krog + Screen + + + + 2022-06-22 + Child + Harshvardhan J. Pandit + - + + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. accepted - Cannot Correct Process Input - 2024-05-11 + 2020-11-25 + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + + + + Importance can be used to express importance, desirability, relevance, or significance as a context. + 2022-02-09 + accepted + + + An indication of 'importance' within a context + + Importance - + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + + SensitiveNonPersonalData + Non-personal data deemed sensitive - - Conditional Automation - Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary - Harshvardhan J. Pandit, Delaram Golpayegani - 2023-12-10 - 2024-04-20 - Human Involvement is implied here, e.g. for intervention, input, decisions - modified - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + accepted + DGA 30(a) + - - - + + Georg P. Krog, Harshvardhan J. Pandit + - 2021-05-05 + Payment provided as compensation (as an impact) + 2024-04-14 + Payment accepted - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Official Authority of Controller - + - - - - - is after + + 2019-05-07 + Transform + + + accepted - Specifying a RightExerciseActivity occurs before another RightExerciseActivity + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Indicates the specified concepts is 'after' this concept in some context - - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - - 2022-03-02 - + to change the form or nature of data + - - 2022-09-07 - Compliance Indeterminate - + + + + Transfer accepted - State where the status of compliance has not been fully assessed, evaluated, or determined - - Harshvardhan J. Pandit - + 2019-05-07 + to move data from one place to another + svpr:Transfer + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + + - - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + + accepted + Physical Network Security + NIST SP 800-17 + - Status indicating DataSubject is uninformed i.e. has not been informed about the specified context + Harshvardhan J. Pandit + Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments - 2024-05-10 - DataSubject Uninformed - accepted - + 2024-04-14 + - + + accepted + Technology + 2022-01-26 + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + - - Changed from "violation of compliance" for consistency with other terms - accepted - 2022-05-18 - 2022-09-07 - Compliance Violation Harshvardhan J. Pandit - State where compliance cannot be achieved due to requirements being violated - - + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - + + accepted - Country + 2023-10-12 + ThirdParty as Data Source + Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - Harshvardhan J. Pandit, Georg P. Krog - - 2022-01-19 - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + - + + + - - - - 2024-05-11 - + 2024-05-11 + 2023-12-10 accepted - has passive entity - indicates the entity is passively involved in specified context + + + Location or geospatial scope where processing takes places + Processing Location - - - - + accepted - 2020-11-04 - Consultation with Authority + + + has necessity - Consultation with an authority or authoritative entity - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + Indicates the necessity for specified context or criteria + + + 2024-04-13 + Harshvardhan J. Pandit - - - - 2019-04-05 + + + has residual risk + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk accepted - - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Storage Duration - Duration or temporal limitation on storage of data + + + + 2022-07-20 + + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - + + sunset + + + + + + + + + 2023-12-10 - NonConformant - - State of being non-conformant - Harshvardhan J. Pandit - 2022-10-22 - accepted - + Axel Polleres, Javier Fernández + An abstract concept describing 'personal data handling' + This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology. + Personal Data Handling + 2019-04-05 + - - - Until Time Duration + + + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan accepted - 2020-10-05 - Harshvardhan J. Pandit - 2022-06-15 - Duration that has a fixed end date e.g. 2022-12-31 + 2022-11-02 + Right Exercise Activity + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. + An activity representing an exercising of an active right + - - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - - + + - 2019-04-05 accepted - Sector - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + 2024-04-14 + Fee + + Fee provided as compensation (as an impact) + DGA 2.10 + Georg P. Krog, Harshvardhan J. Pandit + - - + + Data subjects that are citizens (for a jurisdiction) + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place - Harshvardhan J. Pandit - Regulatory Sandbox - 2024-05-17 - (EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation,https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/) + 2022-04-06 accepted - + Citizen + - + accepted - Academic Research + Purposes associated with managing and providing technical processes and functions necessary for delivering services + Harshvardhan J. Pandit + + Technical Service Provision - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities - 2019-04-05 - svpu:Education - - + 2021-09-08 + - - + + - accepted + Harshvardhan J. Pandit - Status indicating the specified context was unexpected i.e. not expected - 2024-05-10 - Unexpected - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - - - - + Hardware Security Protocols accepted - 2021-04-07 - Processing necessary to enter into contract - - Enter Into Contract - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + 2022-08-17 + Security protocols implemented at or within hardware + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + - - Secondary Importance + + - - accepted - 2022-02-11 + Harshvardhan J. Pandit - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - Indication of 'secondary' or 'minor' or 'auxiliary' importance - + 2020-10-05 + accepted + Location that is random or unknown + Random Location + 2022-06-15 + - - Harshvardhan J. Pandit + + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + Public Relations + 2021-09-01 accepted - 2023-12-10 - 2022-01-19 - - - - Personal Data that is obtained through inference from other data - Inferred Personal Data - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + - - 2024-04-14 + + accepted + - - accepted - Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice + 2019-04-05 + Purposes associated with optimisation of activities and services for provider or controller + Optimisation for Controller - Notification - Notification represents the provision of a notice i.e. notifying - Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - - 2024-05-10 + + Legitimate Interests of the Data Subject in conducting specified processing + Georg P. Krog + Legitimate Interest of Data Subject + - Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - accepted - Status indicating whether the specified context was intended or unintended - Expectation Status + 2022-10-22 + accepted + - - - Singular Scale Of Data Subjects - Harshvardhan J. Pandit - + + spl:AnyProcessing + Processing + Operations or 'processing' performed on data + 2020-11-04 + + + + + 2019-04-05 accepted - 2022-06-15 - Scale of data subjects considered singular i.e. a specific data subject - + (SPECIAL Project,https://specialprivacy.ercim.eu/) + Axel Polleres, Javier Fernández - - - + accepted - has informed status - + 2024-04-14 + Support Entity Decision Making + Beatriz Esteves, Harshvardhan J. Pandit + Supporting entities, including individuals, in making decisions + DGA 2.15 - Harshvardhan J. Pandit - - Indicates whether an entity was informed or uninformed - - 2024-05-10 - - - + - Huge Data Volume + + + + indicates the entity is passively involved in specified context accepted - Harshvardhan J. Pandit - Data volume that is considered huge or more than large within the context - 2022-06-15 + has passive entity + 2024-05-11 - + + + + - - Applicant - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + - - Data subjects that are applicants in some context - 2022-04-06 + 2020-11-04 + (GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj) + + Georg P. Krog, Paul Ryan accepted - + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + 2021-12-08 + Data Protection Officer - - (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) - - accepted + + - 2021-09-08 - The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. + 2019-04-05 + accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Data Importer - David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - An entity that 'imports' data where importing is considered a form of data transfer + Purposes associated with optimisation of services or activities + Service Optimisation + Subclass of ServiceProvision since optimisation is usually considered part of providing services + - - Purposes associated with optimisation of internal resource availability and usage for organisation - + + + to move data from one jurisdiction (border) to another + Harshvardhan J. Pandit + 2024-04-14 + Cross-Border Transfer accepted - 2019-04-05 - Internal Resource Optimisation - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Status indicating the specified context is 'actively' involved + + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 + Harshvardhan J. Pandit + - accepted - Actively Involved - 2024-05-10 - An example of active involvement is a person directly using a system to enter information - + + Cybersecurity Assessment + - - 2019-05-07 + + accepted + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + + Data Subject Scale - - accepted - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - to make data known - Disclose - + Scale of Data Subject(s) + 2022-06-15 - + + + + Indicates information about duration + + + + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar 2019-04-05 - Operations or 'processing' performed on data - - - + has duration (SPECIAL Project,https://specialprivacy.ercim.eu/) + + + - 2020-11-04 - Processing - accepted - spl:AnyProcessing - Axel Polleres, Javier Fernández + accepted + 2022-04-06 + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Data subjects that consume goods or services for direct use + Consumer + - - DGA 2.10 - 2024-04-14 - Fee provided as compensation (as an impact) + + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2022-08-24 + - + accepted - - Georg P. Krog, Harshvardhan J. Pandit - Fee - + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + Harshvardhan J. Pandit + Repair Impairments + - - 2022-06-15 - Maintain Fraud Database + + Georg P. Krog + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + + Search Functionalities accepted - Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - - Harshvardhan J. Pandit, Georg P. Krog - + 2022-11-09 + - - Harshvardhan J. Pandit - + + modified + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + 2022-10-13 + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Monotonic Counter Pseudonymisation + - accepted + 2022-08-17 + Harshvardhan J. Pandit - State of an activity occuring in continuation i.e. currently ongoing - 2022-05-18 - Activity Ongoing - + - - to modify the data, often rewritten into a new form for a new use - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - + + - Adapt + State of an activity occuring in continuation i.e. currently ongoing + Harshvardhan J. Pandit + Activity Ongoing - 2019-05-07 accepted - + 2022-05-18 + - - has personal data - - Indicates association with Personal Data - - - - 2022-01-19 - Harshvardhan J. Pandit + + + + + 2024-04-14 + Purposes associated with performing authentication based on identity as a form of security + Identity Authentication + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves accepted - + - - + + Algorithmic Logic + + Harshvardhan J. Pandit - Physical Authorisation - Physical implementation of authorisation e.g. by stamping a visitor pass + The algorithmic logic applied or used + 2022-01-26 + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - NIST SP 800-16 accepted - Harshvardhan J. Pandit - 2024-04-14 - + 2023-12-10 - - - accepted - 2023-12-10 + + - Observed Data - - Data that has been obtained through observations of a source - - - has third country - - - - 2022-02-09 + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 + Use of network routing using proxy + Network Proxy Routing - Harshvardhan J. Pandit, Georg P. Krog - Indicates applicability or relevance of a 'third country' - accepted - + Harshvardhan J. Pandit + - + - + - Asylum Seeker - 2022-06-15 - Data subjects that are asylum seekers - Georg P. Krog accepted + Harshvardhan J. Pandit - + 2020-10-05 + 2022-06-15 + Frequency where occurences are continous + Continous Frequency + - - + + - Privacy by Design + 2020-11-04 + Purposes associated with creating and providing personalised advertising + Personalised Advertising + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) - 2019-04-05 - + + - + + + + 2022-01-19 + + Harshvardhan J. Pandit accepted - 2022-06-15 - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - Medium Data Volume - - - - Data volume that is considered medium i.e. neither large nor small within the context - + + Indicates association with Personal Data + has personal data + - - 2022-06-15 - Variable Location - 2020-10-05 - Location that is known but is variable e.g. somewhere within a given area - + + - Harshvardhan J. Pandit - accepted + Authorisation Protocols - + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + accepted + 2022-08-17 + Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + - - + + Governmental Organisation + + 2022-02-02 + 2020-10-05 accepted + An organisation managed or part of government Harshvardhan J. Pandit - 2022-05-18 - Audit Requested - State of an audit being requested whose outcome is not yet known - - - 2022-10-22 - + + accepted + 2024-04-14 + - Consultation with Data Subject Representative - Harshvardhan J. Pandit, Georg P. Krog - Consultation with representative of data subject(s) - accepted + Harshvardhan J. Pandit + Notification - + Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice + Notification represents the provision of a notice i.e. notifying + - + - Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects - - + + + Indicates an associated risk assessment + has risk assessment accepted - Harshvardhan J. Pandit, Paul Ryan - - - Personal Data that has been provided by an entity such as the Data Subject - Provided Personal Data - 2024-04-20 + 2024-04-14 + + Harshvardhan J. Pandit + + - - + + Harshvardhan J. Pandit + + - Georg P. Krog, Harshvardhan J. Pandit - 2024-04-14 accepted - Data Storage Policy - - Policy regarding storage of data, including the manner, duration, location, and conditions for storage - + 2024-04-14 + NIST SP 800-13 + Environmental Protection + Physical protection against environmental threats such as fire, floods, storms, etc. + - - Data Processor Contract + + - - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing 2023-12-10 + Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing + Data Controller Contract accepted - - Consent Unknown - + + accepted - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences + 2020-11-18 + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure + Harshvardhan J. Pandit + - 2022-06-22 - (GConsent,https://w3id.org/GConsent) - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - State where information about consent is not available or is unknown - - - Encryption of data when being stored (persistent encryption) - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - Encryption at Rest - 2019-04-05 - accepted + - - - - Student - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + + Harshvardhan J. Pandit accepted - - Data subjects that are students - 2022-04-06 - + Data volume that is considered large within the context + 2022-06-15 + Large Data Volume + - - Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment - Impact Assessment concerning the consequences and impacts of a data breach + + 2023-12-10 + This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. + - + Human involved + 2022-09-03 + Humans are involved in the specified context accepted - Data Breach Impact Assessment (DBIA) - Harshvardhan J. Pandit - 2024-04-15 - + - - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + 2024-04-14 + Indicates an impact assessment associated with the specific context + Harshvardhan J. Pandit + + has impact assessment + + - - - 2022-10-19 - Specifying applicability or inclusion of a rule within specified context accepted - has rule - - - - - - - - - - - - The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR + + + Multi-Factor Authentication (MFA) + 2022-08-17 + Harshvardhan J. Pandit + An authentication system that uses two or more methods to authenticate accepted - spl:AnyPurpose - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2024-04-14 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani - 2019-04-05 - Purpose - Purpose or (broader) Goal associated with data or technology + - - Beatriz Esteves - + + accepted + An entity that 'exports' data where exporting is considered a form of data transfer + Data Exporter + 2021-09-08 + (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) + + David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. + - 2024-04-14 - to provide a copy of data from one system to another - accepted + + + 2019-04-05 + Pseudonymisation + 2022-11-24 + modified + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - DGA 2.20 - Export - + + + + (GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj) + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + - Fundamental Rights Impact Assessment (FRIA) - Harshvardhan J. Pandit - 2024-04-14 - + The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights - accepted - Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities - AI Act Art.27 + Harshvardhan J. Pandit + Fundamental Rights Impact Assessment (FRIA) + AI Act Art.27 + Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities + accepted + 2024-04-14 - - A Notice for information provision associated with Consent - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Consent Notice + + has data source + + + accepted - 2022-06-21 - + 2020-11-04 + Indicates the source or origin of data being processed + + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - (GConsent,https://w3id.org/GConsent) - Practically, given consent is the only valid state for processing + + Vulnerable Data Subject + - accepted - States of consent that can be used as valid justifications for processing data - Consent Status Valid for Processing - - 2022-06-22 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - - 2022-10-22 + 2020-11-04 + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - Harshvardhan J. Pandit, Georg P. Krog - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - accepted - Review Impact Assessment - - + - - + + Data subjects that are not citizens (for a jurisdiction) + accepted + Non-Citizen + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - SensitiveData - Data deemed sensitive + 2022-04-06 + - + + Harshvardhan J. Pandit + - + accepted - 2022-05-18 - - Audit Approved - Harshvardhan J. Pandit - State of being approved through the audit - + 2024-04-14 + Risk Assessment + Assessment involving identification, analysis, and evaluation of risk + - - + + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + - accepted - Involvement where entity cannot object to process of specified context - Cannot Object to Process - 2024-05-11 - + Human Involvement is necessary here as there is no automation + Harshvardhan J. Pandit, Delaram Golpayegani + 2024-04-20 + modified + Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system + 2023-12-10 + Not Automated + - + + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + 2020-11-04 + Indicates Recipient of Data + + accepted + (SPECIAL Project,https://specialprivacy.ercim.eu/) + + 2019-04-04 - Harshvardhan J. Pandit, Georg P. Krog - - is subsidiary of - + + Indicates the Recipient of a Right Exercise Activity + has recipient + + + + 2019-04-05 accepted - - Indicates this entity is the subsidiary of the specified entity - 2024-04-14 - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + A set of rules or guidelines outlining criterias for design + + + + Design Standard + - - - - - has prohibition - 2022-10-19 - - + - Specifying applicability or inclusion of a prohibition rule within specified context - + Data Protection Training + 2022-08-17 + Training intended to increase knowledge regarding data protection + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + + + + Harshvardhan J. Pandit accepted - - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + - - + + Use of Synthetic Data + + Harshvardhan J. Pandit - Data subjects that are considered mentally vulnerable + Use of synthetic data to preserve privacy, security, or other effects and side-effects + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) accepted - Georg P. Krog - Mentally Vulnerable Data Subject - 2022-06-15 - + 2022-08-17 + - - + + 2022-08-17 - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - Hash-based Message Authentication Code (HMAC) + Training methods that are intended to provide education on topic(s) + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + accepted + Educational Training Harshvardhan J. Pandit + + + + 2022-09-07 + Medium Scale Processing accepted - + Harshvardhan J. Pandit + + + + Processing that takes place at medium scales (as specified by some criteria) + - - + + + - Customer Management - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - 2021-09-08 - Customer Management refers to purposes associated with managing activities related with past, current, and future customers + (EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation,https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/) + Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place accepted - - + 2024-05-17 + Harshvardhan J. Pandit + Regulatory Sandbox + - - - - 2024-04-13 - has importance - + accepted - Indicates the importance for specified context or criteria Harshvardhan J. Pandit - + - - - accepted - - 2023-12-10 - Data that has been obtained through inferences of other data - Inferred Data - + Consequence as Side-Effect + 2022-03-30 + The consequence(s) possible or arising as a side-effect of specified context - - + + - 2024-05-11 + Evaluation of Individuals accepted - Involvement where entity cannot challenge input of specified context + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2022-10-22 - Cannot Challenge Process Input - + 2022-11-30 + Harshvardhan J. Pandit + Processing that involves evaluation of individuals + - + + 2020-10-05 + accepted + Fixed Multiple Locations + 2022-06-15 + - 2022-01-19 Harshvardhan J. Pandit - accepted - A law is a set of rules created by government or authorities - Law - + Location that is fixed with multiple places e.g. multiple cities + - - - - - Harshvardhan J. Pandit + + + accepted + has algorithmic logic + + + 2022-06-15 + Indicates the logic used in processing such as for automated decision making + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + 2020-11-04 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Document Security - Security measures enacted over documents to protect against tampering or restrict access - 2022-08-17 - - + Harshvardhan J. Pandit - accepted - - Service - - - Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension - A service is a process where one entity provides some benefit or assistance to another entity - - - Was "UsageAnalytics", prefixed with Service to better reflect scope - 2022-10-05 - + Measures associated with management of data quality + + Data Quality Management accepted - 2020-11-04 - Purposes associated with conducting analysis and reporting related to usage of services or products - - Service Usage Analytics - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + 2024-04-14 + - + + Harshvardhan J. Pandit accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Purposes associated with optimisation of activities and services for provider or controller - 2019-04-05 - Optimisation for Controller - - - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - 2019-04-05 - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - - - Indicates information about location - accepted - has location + Data Interoperability Management + 2024-04-14 + Measures associated with management of data interoperablity + - + - Data - 2022-01-19 - Harshvardhan J. Pandit + Data deemed confidential + ConfidentialData accepted + + DGA 5.10 - A broad concept representing 'data' or 'information' - - Data volume that is considered singular i.e. a specific instance or single item - + + - Singular Data Volume accepted - Harshvardhan J. Pandit - 2022-06-15 + Data subjects that participate in some context such as volunteers in a function + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + 2022-04-06 + Participant + - - + + Organisational Measure + + 2019-04-05 + accepted + 2023-12-10 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Identity Authentication - Purposes associated with performing authentication based on identity as a form of security - 2024-04-14 - + Organisational measures used to safeguard and ensure good practices in connection with data and technologies - - - + + Data subjects that are students accepted - Indicates the severity associated with a concept - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + Student + + + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-07-20 - has severity - - + 2022-04-06 + - - 2023-12-10 - - - has physical measure + + Harshvardhan J. Pandit, Georg P. Krog + + + - - + Assessment regarding conformance with standards or norms or guidelines or similar instruments + Conformance Assessment accepted - Indicates use or applicability of Physical measure - + 2024-04-14 + - + - Location is remote i.e. not local - 2022-06-15 - 2020-10-05 - Remote Location accepted + 2020-10-06 Harshvardhan J. Pandit - + Location is local and entirely within a physical environment, such as a room + Within Physical Environment + - - (SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj) + + 2022-06-21 + accepted + - accepted - Recipient + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + Informed Consent - Entities that receive data or technologies - - Axel Polleres, Javier Fernández - - 2024-05-21 - spl:AnyRecipient - 2019-04-05 - Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor. - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - - - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - - + + Processing necessary or authorised through the official authority granted to or vested in the Data Controller + - accepted + 2021-05-05 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) - 2020-11-04 - - - Axel Polleres, Javier Fernández - The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept - Data Controller - 2019-04-05 - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + accepted + Official Authority of Controller + - - Use of cryptographic methods to authenticate messages - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Message Authentication Codes (MAC) - + + Harshvardhan J. Pandit + accepted + + Cryptographic Methods + 2022-08-17 - Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Use of cryptographic methods to perform tasks + + + + + + + + 2019-05-07 + to change the data without changing it into something else + Alter accepted + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + + + + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation - + Legal Compliance + + + + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + accepted + 2020-11-04 + 2022-11-09 + - - (GConsent,https://w3id.org/GConsent) - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + + Guardian(s) of Data Subject + Guardian(s) of data subjects such as children + - accepted - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + 2022-08-03 + Georg P. Krog - 2022-06-22 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Consent Revoked - + - - 2023-12-10 - Observed Personal Data + accepted - Personal Data that has been collected through observation of the Data Subject(s) - - - Georg P. Krog + + 2019-06-04 + Harshvardhan J. Pandit + (GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj) - 2022-08-24 + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. + Data Processor + - - + + Represents a notice or document outlining information regarding privacy + 2021-09-08 + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + + + accepted + Privacy Notice - Georg P. Krog, Harshvardhan J. Pandit - Fulfilment of Contractual Obligation - Purposes associated with carrying out data processing to fulfill a contractual obligation - 2022-11-09 - + - - Derived Data - Data that has been obtained through derivations of other data + + Symmetric Encryption + 2022-08-17 + - - - 2023-12-10 + Harshvardhan J. Pandit accepted - - + Use of symmetric cryptography to encrypt data + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - Effects refer to consequences and impacts arising from the process or from the outputs of a process - Cannot Reverse Process Effects - + + + + 2019-04-05 + accepted + - 2024-05-11 + Encryption at Rest + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Encryption of data when being stored (persistent encryption) + + + + + + + + + accepted - Involvement where entity cannot reverse effects of specified context - + + 2024-05-10 + Indicates the context is determined by the specified entity + is determined by entity + Harshvardhan J. Pandit - + + Harshvardhan J. Pandit + accepted + Verification by itself does not imply ability to Control, Intervene, or having Oversight. + 2022-09-07 - + - Impact that acts as or causes material damages - Material Damage - Harshvardhan J. Pandit + Human Involvement for Verification + 2023-12-10 + Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. + + + + + + 2022-06-15 + + Indicates implementation details such as technologies or processes + is implemented using technology accepted - 2022-03-30 - + The term 'technology' is inclusive of technologies, processes, and methods. + + Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + 2022-01-26 - + - 2024-04-14 - - to move data from one jurisdiction (border) to another - Cross-Border Transfer - Harshvardhan J. Pandit + 2023-12-10 + Indicates that technology is being used in an innovative manner + Innovative use of Technology + Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology + accepted - - + + Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data + 2024-04-14 + - - Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + Metadata Management + accepted + Harshvardhan J. Pandit + Measures associated with management of metadata + + + + + accepted + + has location + + 2019-04-05 + (SPECIAL Project,https://specialprivacy.ercim.eu/) + Indicates information about location + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2022-04-20 - Harshvardhan J. Pandit - accepted - Credit Checking - + + - - 2024-04-14 - Measures associated with management of data interoperablity - + + + State of a request being unfulfilled + accepted Harshvardhan J. Pandit + Request Unfulfilled - Data Interoperability Management - accepted - + 2022-11-30 + - + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + + 2020-11-04 + Harshvardhan J. Pandit, Piero Bonatti + Evaluation and Scoring + Processing that involves evaluation and scoring of individuals - Harshvardhan J. Pandit - 2022-10-22 - accepted - Encryption of data when it is being used - - - - Encryption in Use - - - - - Georg P. Krog, Harshvardhan J. Pandit - Renumeration - 2024-04-14 accepted - Renumeration provided as compensation (as an impact) + + + - + 2024-04-20 + + + Harshvardhan J. Pandit + + has service consumer + + + + accepted + Indicates the entity that consumes or receives the associated service - - + + - Protocols involving validation of identity i.e. authentication of a person or information + A legally binding agreement + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Legal Agreement accepted - Authentication Protocols - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar 2019-04-05 - + - - + + - accepted - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - Sell Products - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - 2021-09-08 - Purposes associated with selling products or services - + Human Involvement is implied here, e.g. for intervention, input, decisions + 2023-12-10 + modified + 2024-04-20 + Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement + Harshvardhan J. Pandit, Delaram Golpayegani + High Automation + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + - + + - + - NIST SP 800-14 - 2024-04-14 - Harshvardhan J. Pandit accepted - Physically securing the supply of resources - - Physical Supply Security - + Request Rejected + Harshvardhan J. Pandit + 2022-11-30 + State of a request being rejected towards non-fulfilment + - - - - Withdraw Consent + + 2019-05-07 + + accepted - 2024-05-11 - Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt - Control for withdrawing consent - + Remove + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + to destruct or erase data + - + - + - accepted - + 2022-06-15 Harshvardhan J. Pandit - Security Assessment - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - 2022-08-17 - + + Huge Scale Of Data Subjects + Scale of data subjects considered huge or more than large within the context + accepted + - + + 2019-06-04 - + (GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj) accepted + Third Party + Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities Harshvardhan J. Pandit - (ADMS controlled vocabulary,http://purl.org/adms) - 2020-10-05 - 2022-02-02 - Non-Profit Organisation - An organisation that does not aim to achieve profit as its primary goal + 2024-05-21 + A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process + - - - A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Purposes associated with optimisation of internal resource availability and usage for organisation + accepted + Internal Resource Optimisation + 2019-04-05 + - accepted - Data Sub-Processor - Harshvardhan J. Pandit - 2020-11-25 - A 'sub-processor' is a processor engaged by another processor + - + + Harshvardhan J. Pandit, Rudy Jacob - + + Provide Event Recommendations accepted - 2024-05-11 - Reversing Process Input - Involvement where entity can reverse input of specified context - + (SPECIAL Project,https://specialprivacy.ercim.eu/) + Purposes associated with creating and providing personalised recommendations for events + 2022-10-14 + 2019-11-26 + - - Disaster Recovery Procedures + + 2024-04-14 + + Harshvardhan J. Pandit + NIST SP 800-18 + accepted + + + + Physical protection against interruptions e.g. electrical supply interruption + Physical Interruption Protection + + + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2024-04-14 + accepted + Policy for monitoring (e.g. progress, performance) 2022-08-17 - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Monitoring Policy Harshvardhan J. Pandit + + + + + + + accepted - Procedures related to management of disasters and recovery + Confidentiality Agreement + DGA 3.1.a - + Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets + - + + Misuse, Prevention and Detection + accepted + + - - Harshvardhan J. Pandit + DGA 22.1(a) + Prevention and Detection of Misuse or Abuse of services + + + + + accepted + 2022-05-18 + Indicates the thing (e.g. plan, process, or entity) affected by an impact + has impact on + + + - 2024-05-19 - Status indicating notification(s) could not be completed due to a failure - Notification Failed - + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - - - supports Compliance With - Julian Flake, Georg P. Krog, Harshvardhan J. Pandit - 2024-04-14 - Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint + + Harshvardhan J. Pandit + + + + + is representative for + + - accepted - + 2022-11-09 + Indicates the entity is a representative for specified entity - - David Hickey, Georg P. Krog + + 2023-12-10 - + - Data Transfer Legal Basis - 2021-09-08 + Human Involvement for control + 2022-09-04 + Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. + Human involvement for the purposes of exercising control over the specified operations in context accepted - Specific or special categories and instances of legal basis intended for justifying data transfers - + - - + - 2024-05-11 - Involvement where entity can challenge the process of specified context - - Challenging Process - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation accepted - + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + The impact(s) possible or arising as a consequence from specified context + Impact + + + 2022-03-23 + + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - + - Vendor Selection Assessment - + - 2021-09-01 - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + (GConsent,https://w3id.org/GConsent) + Consent Invalidated + 2022-06-22 accepted - Purposes associated with managing selection, assessment, and evaluation related to vendors - + The state where consent has been deemed to be invalid + - - Data subjects that participate in some context such as volunteers in a function - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + + Authority Uninformed + + - 2022-04-06 - - Participant + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan accepted - + 2024-05-10 + Status indicating Authority is uninformed i.e. has not been informed about the specified context + - + + Requested Service Provision + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + - + + Purposes associated with delivering services as requested by user or consumer + 2021-09-08 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves accepted - Harshvardhan J. Pandit, Piero Bonatti - 2022-09-07 - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - Large Scale Processing - 2020-11-04 + + + + accepted + Indicates the involvement status for the specified context + has involvement status + + + + 2024-05-10 + Harshvardhan J. Pandit - Processing that takes place at large scales (as specified by some criteria) - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - + + - - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + + 2024-05-11 - Processing that involves automated decision making - 2022-09-07 - accepted - 2020-11-04 - Harshvardhan J. Pandit, Piero Bonatti - Automated Decision Making + Involvement of an entity in specific context where it is not permitted or able to do something + Entity Non-Permissive Involvement - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + - + - + - 2024-02-14 + Status indicating the specified context is 'passively' involved + An example of passive involvement is a person being monitored by a CCTV + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan accepted - Beatriz Esteves, Harshvardhan J. Pandit + Passively Involved + 2024-05-10 - Verification - Purposes association with verification e.g. information, identity, integrity - + - - accepted - + - Incorrect Data + accepted + The frequency or information about periods and repetitions in terms of recurrence. + 2022-02-16 + Frequency + Harshvardhan J. Pandit - Data that is known to be incorrect or inconsistent with some requirements - 2022-11-02 - + + Harshvardhan J. Pandit - + + 2022-11-30 - Personnel Management + State of a request being acknowledged accepted - Paul Ryan, Harshvardhan J. Pandit - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2022-03-30 - Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - + Request Acknowledged + - - accepted - + + 2020-10-05 + Sporadic Frequency + - 2022-08-17 - Use of hash functions to map information or to retrieve a prior categorisation Harshvardhan J. Pandit - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - - Hash Functions - - - - - - accepted - DGA 2.16 - Purposes associated with scientific research - Beatriz Esteves, Harshvardhan J. Pandit - Scientific Research - + 2022-06-15 + Frequency where occurences are sporadic or infrequent or sparse + - - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - - - - 2021-09-08 - Policy - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit + + 2019-04-04 - + (SPECIAL Project,https://specialprivacy.ercim.eu/) + + + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + 2020-11-04 + accepted - + Indicates association with Processing + + has processing - - svpr:Aggregate + + 2022-02-02 + An organisation that does not aim to achieve profit as its primary goal - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 - Combine - accepted - to join or merge data - - + accepted + + Non-Profit Organisation + (ADMS controlled vocabulary,http://purl.org/adms) + Harshvardhan J. Pandit + 2020-10-05 - - + + Public Benefit + + accepted Harshvardhan J. Pandit + Purposes undertaken and intended to provide benefit to public or society - 2022-06-15 - accepted - 2020-10-05 - Frequency where occurences are singular i.e. they take place only once - Singular Frequency - + - - + + + + + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + Location or geospatial scope where the data is stored + Storage Location + accepted + 2019-04-05 + + + Indication of 'primary' or 'main' or 'core' importance + - (ISO 29100:2011,https://www.iso.org/standard/45123.html) - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Anonymisation + Primary Importance + accepted + 2022-02-10 - 2019-04-05 - 2022-11-24 - Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources - modified - + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + - + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + - - 2024-05-11 - Opting in to Process + 2024-04-14 + Harshvardhan J. Pandit accepted - Involvement where entity can opt-in to specified context - + Information Security Policy + 2022-08-17 + Policy regarding security of information + - + - + - Guardian(s) of data subjects such as children - Georg P. Krog + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals accepted - 2022-08-03 - Guardian(s) of Data Subject - + 2022-03-30 + Harshvardhan J. Pandit + Targeted Advertising + - - - A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid - DGA 2.10 + + - - odrl:Offer - Licence + Cybersecurity Training accepted - Beatriz Esteves, Harshvardhan J. Pandit - - - - + 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) Harshvardhan J. Pandit - 2024-05-05 - - - has record of activity - Indicates a relevant record of activity - - accepted - + Training methods related to cybersecurity + - - 2024-05-10 - + + accepted + Methods which restrict access to a place or resource + Access Control Method + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 + + - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + + + + + An action, activity, or method involving personal data accepted - Status indicating Authority is uninformed i.e. has not been informed about the specified context - Authority Uninformed + Personal Data Process + - - - - - Data Quality Improvement - Harshvardhan J. Pandit - accepted - Measures associated with improvement of data quality - 2024-04-14 - - - + + - Use - 2019-05-07 - to use data accepted + Statistical Confidentiality Agreement - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework + - + + Purposes associated with carrying out data processing to fulfill an obligation + accepted - + + 2022-11-09 + Georg P. Krog, Harshvardhan J. Pandit + + Fulfilment of Obligation + + + + + Harshvardhan J. Pandit + has technical measure accepted + + 2022-02-09 - Processing that involves automated scoring of individuals - Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR - 2024-04-14 - Automated Scoring of Individuals - + Indicates use or applicability of Technical measure + + - - 2022-06-15 - 2020-10-05 - Until Event Duration - - Harshvardhan J. Pandit + + Status indicating whether an entity is informed or uninformed about specified context + Entity Informed Status + + - - Duration that takes place until a specific event occurs e.g. Account Closure + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + 2024-05-10 accepted - - Involvement where entity cannot reverse input of specified context - 2024-05-11 + + Policy + + + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit + - accepted + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + 2021-09-08 + + + + accepted + + + + to assess data for some criteria + 2022-06-15 + Assess - Cannot Reverse Process Input - + Harshvardhan J. Pandit, Georg P. Krog + - + + + + Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt - - - Harshvardhan J. Pandit + Provide Consent + Control for providing consent accepted - Harm - 2022-08-13 - Impact that acts as or causes harms - + 2024-05-11 - - Cannot Opt-in to Process + - Involvement where entity cannot opt-in to specified context - + - 2024-05-11 + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + Marketing + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves accepted - + 2020-11-04 + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + - + + Rights Impact Assessment + Impact assessment which involves determining the impact on rights and freedoms + + The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction + + + + accepted Harshvardhan J. Pandit + 2024-04-14 + + + + + + has impact + + + + accepted + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + 2022-05-18 + Indicates impact(s) possible or arising as consequences from specified concept + + + + Optimisation for Consumer + - - to generate or create data - 2022-04-20 + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + Purposes associated with optimisation of activities and services for consumer or user + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 accepted - Generate + svpu:Custom + + + + 2021-04-07 - + Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies + accepted + + + + Harshvardhan J. Pandit + Contract + - - Withdrawing from Process + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - 2024-05-11 - + - Involvement where entity can withdraw a previously given assent from specified context + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence accepted - + 2021-09-08 + Customer Solvency Monitoring + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + - - Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies - 2019-04-05 - Bud Bruegger + + Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. + + Harshvardhan J. Pandit - accepted - 2023-12-10 + These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. + Applicability + 2023-08-24 - Technical and Organisational Measure - - - Guides for Data Privacy Vocabulary - - - - - + accepted - + + 2023-10-12 + Data Subject as Data Source - An example of passive involvement is a person being monitored by a CCTV - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Status indicating the specified context is 'passively' involved - + accepted - Passively Involved - 2024-05-10 - + Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities + - + + + 2024-04-14 + is subsidiary of + + + + + + accepted + Harshvardhan J. Pandit, Georg P. Krog + Indicates this entity is the subsidiary of the specified entity - 2024-05-10 - Indicates the involvement status for the specified context - - - Harshvardhan J. Pandit - accepted - has involvement status - - - - Fixed Singular Location - + + accepted - Harshvardhan J. Pandit - Location that is fixed at a specific place e.g. a city - 2022-06-15 + 2024-05-10 + DataSubject Uninformed + Status indicating DataSubject is uninformed i.e. has not been informed about the specified context - 2020-10-05 - + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + - - - - - Legitimate Interests of a Party as justification for specified processing - 2021-05-19 + accepted - Legitimate Interest + + + + 2023-12-10 Harshvardhan J. Pandit - + Inputs can be in the form of data or other resources. + 2022-09-07 + Human Involvement for Input + Human involvement for the purposes of providing inputs to the specified context + - - has expectation + + + + + + - Indicates whether the specified context was expected or unexpected + has representative + Specifies representative of the legal entity + accepted - Harshvardhan J. Pandit - - - 2024-05-10 - - + 2020-11-04 + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - - - - - 2022-10-22 - Harshvardhan J. Pandit + accepted - Location that is not or cannot be accessed by the public and is controlled as a private space + Pseudonymise + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2022-10-14 - Private Location - + + + + to replace personal identifiable information by artificial identifiers + 2019-05-07 + - + + + - Harshvardhan J. Pandit + Involvement where entity can opt-out from specified context + 2024-05-11 + Opting out of Process accepted - - 2022-01-19 - A political union of two or more countries with an establishment of common authority - Supranational Union - + - + + accepted + + Harshvardhan J. Pandit, Georg P. Krog + + Indicates association with Personal Data Handling + 2022-01-19 + has personal data handling + - Specifying the format of provided information, for example a CSV dataset + + + Harshvardhan J. Pandit, Georg P. Krog + + Indicates applicability of specified country + 2022-01-19 + + accepted + has country + - dct:format + + - + - + - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - 2020-11-04 + Permission Management + Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - Vulnerable Data Subject - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - + 2024-04-14 + Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement + DGA 12.n + - + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2020-11-04 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Single Sign On - accepted - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - - - - - - - 2022-06-15 - Frequency where occurences are sporadic or infrequent or sparse - 2020-10-05 - Sporadic Frequency + 2022-08-17 + RNG Pseudonymisation + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + 2022-10-13 + modified Harshvardhan J. Pandit - accepted - - + - - 2024-04-14 - - Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - accepted - 2020-11-04 - + + Cannot Correct Process Output + 2024-05-11 + - Specific requirements and procedures for DPIA are defined in GDPR Art.35 - GDPR Art. 35 - Data Protection Impact Assessment (DPIA) - - - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - - - Specifies address of a legal entity such as street address or pin code - has address - 2020-11-04 + Involvement where entity cannot correct the output of specified context accepted - - + - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + 2024-05-17 + AI Literacy + Harshvardhan J. Pandit - Security implemented over a mobile platform - + - 2022-08-17 - Mobile Platform Security accepted - Harshvardhan J. Pandit - + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI + - - - - - dct:hasPart - Specifying a RightExerciseRecord has RightExerciseActivity as part of its records + + Huge Data Volume + 2022-06-15 - - - - - - Status indicating Authority has been informed about the specified context - 2024-05-10 - accepted - + - - Authority Informed - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - - - - - Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - dct:valid + Harshvardhan J. Pandit + accepted + Data volume that is considered huge or more than large within the context + - + + 2021-09-01 + - - Assessment regarding compliance (e.g. internal policy, regulations) - Harshvardhan J. Pandit, Georg P. Krog - 2024-04-14 + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Vendor Management + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) accepted - Compliance Assessment - + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + - - 2022-06-15 - + + Display + - Harshvardhan J. Pandit, Georg P. Krog - Consultation with Data Protection Officer(s) accepted + Beatriz Esteves + 2024-04-14 + DGA 2.20 + to present or show data - Consultation with DPO - + - - Innovative Use of Existing Technologies - 2023-12-10 + + - + Destruct + to process data in a way it no longer exists or cannot be repaired accepted + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 - Involvement of existing technologies used in an innovative manner - + - - - - Harshvardhan J. Pandit - + - Indicates the frequency with which something takes place - - 2022-02-16 - has frequency + + + A legal entity that operates as a subsidiary of another legal entity + + 2024-04-14 + Harshvardhan J. Pandit, Georg P. Krog + Subsidiary Legal Entity accepted - - - Data Protection Training - + + Privacy Impact Assessment (PIA) + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - 2022-08-17 - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Harshvardhan J. Pandit - Training intended to increase knowledge regarding data protection + + Impact assessment regarding privacy risks accepted - + 2020-11-04 + - + + accepted + State of a request requiring an action to be performed from another party + Request Requires Action + - - Human Involvement for Input - Inputs can be in the form of data or other resources. - 2022-09-07 - Human involvement for the purposes of providing inputs to the specified context Harshvardhan J. Pandit - accepted - 2023-12-10 - + 2022-11-30 + - - - + + + + accepted - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Indicates a relevant assessment associated with the specific context - - Harshvardhan J. Pandit - 2024-04-14 - - has assessment + 2022-04-06 + Data subjects that are employees + Employee + - - Background Checks - Harshvardhan J. Pandit - accepted - + + - 2022-08-17 - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + accepted + 2024-05-10 + Status indicating the specified context is 'actively' involved - + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + An example of active involvement is a person directly using a system to enter information + Actively Involved + - - - - - has consequence on + - Indicates the thing (e.g. plan, process, or entity) affected by a consequence - Harshvardhan J. Pandit, Georg P. Krog - + + + accepted - 2022-11-24 + Involvement where entity can reverse output of specified context + 2024-05-11 + Reversing Process Output + Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process. + - - accepted - Indicates association with Data Subject - 2019-04-04 - - has data subject - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - 2020-11-04 + + has lawfulness + accepted + + 2022-10-22 + Harshvardhan J. Pandit - + Indicates the status of being lawful or legally compliant + + - - Rights Impact Assessment + + Data subjects that are temporary visitors + Visitor + - - Impact assessment which involves determining the impact on rights and freedoms - 2024-04-14 - Harshvardhan J. Pandit accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - + 2022-04-06 + - + + - - - 2022-06-22 + accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - States of consent that cannot be used as valid justifications for processing data - Consent Status Invalid for Processing - This identifies the stages associated with consent that should not be used to process data - (GConsent,https://w3id.org/GConsent) - + Harshvardhan J. Pandit + Service Provider + The entity that provides a service + 2024-04-20 - + + 2019-04-05 - - accepted - - Storage Restoration + + Technical measures used to safeguard and ensure good practices in connection with data and technologies Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - - - + Technical Measure + 2023-12-10 + + + 2022-06-15 Harshvardhan J. Pandit - - Public Benefit - Purposes undertaken and intended to provide benefit to public or society + + + + National Scale accepted - + + Geographic coverage spanning a nation + - + + State of an activity that has completed i.e. is fully in the past + - 2020-10-05 - Governmental Organisation - An organisation managed or part of government - accepted + 2022-05-18 Harshvardhan J. Pandit - 2022-02-02 + Activity Completed + - - A region is an area or site that is considered a location - Region - Harshvardhan J. Pandit + + 2022-06-15 + + Harshvardhan J. Pandit + Location that is spread across multiple separate areas with no distinction between their importance accepted - 2022-01-19 - + Decentralised Locations + 2020-10-05 + - - + - accepted - Data that has been obtained by collecting it from a source - 2023-12-10 - Collected Data + Involvement Status + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Status indicating whether the involvement of specified context + accepted + 2024-05-10 + - - - 2024-04-20 - The involvement of humans in specified context + + - - modified - Human Involvement - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. - Harshvardhan J. Pandit - 2022-01-26 + Secondary Importance + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Indication of 'secondary' or 'minor' or 'auxiliary' importance + + accepted + 2022-02-11 + - - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + + 2024-05-11 + Involvement where entity can challenge the output of specified context + Challenging Process Output - + - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) accepted - 2022-06-22 - Renewed Consent Given - (GConsent,https://w3id.org/GConsent) - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - - - - - accepted - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - 2022-02-09 + - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - has recipient third party + A notice providing information about security incident(s) + + + + accepted + 2024-04-14 + Security Incident Notice + Harshvardhan J. Pandit + - - 2019-04-04 - has technical and organisational measure + + + - - - Indicates use or applicability of Technical or Organisational measure - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - 2020-11-04 accepted + 2024-04-14 + Harshvardhan J. Pandit + + Indicates a control or measure provided for an entity to perform the specified action + has entity control - - 2019-05-07 - + + Use of cryptography for authentication + - to remove data from existence i.e. without the possibility of retrieval + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Cryptographic Authentication accepted - Erase - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - + 2022-08-17 + Harshvardhan J. Pandit + + - - - - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. - (GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj) - - - Sensitive Personal Data whose use requires specific additional legal permission or justification - 2019-05-07 - accepted - Special Category Personal Data + - 2022-01-19 - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + Severity + The magnitude of being unwanted or having negative effects such as harmful impacts accepted - 2022-06-15 - - Harshvardhan J. Pandit, Georg P. Krog - to assess data for some criteria + 2022-07-21 + Severity can be associated with Risk, or its Consequences and Impacts + Harshvardhan J. Pandit - - Assess - - - - - - Search Functionalities - Georg P. Krog - 2022-11-09 - Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + accepted - - - - - Sell Data to Third Parties - + 2020-11-04 + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Automated Decision Making - accepted - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + 2022-09-07 + Harshvardhan J. Pandit, Piero Bonatti + + Processing that involves automated decision making - 2019-04-05 - Purposes associated with selling or sharing data or information to third parties - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - + + 2024-02-14 + Purposes associated with verifying or authenticating age or age related information as a form of security + Age Verification - 2024-04-14 - Harshvardhan J. Pandit - + + Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit + Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ accepted - Physical implementation of authentication e.g. by matching the person to their ID card - NIST SP 800-15 - Physical Authentication - + - - 2021-09-08 - Customer Relationship Management + + + + Indicates use or applicability of Technical or Organisational measure + 2020-11-04 + accepted + + has technical and organisational measure + 2019-04-04 + + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + + accepted + Industry Consortium + + (ADMS controlled vocabulary,http://purl.org/adms) + Harshvardhan J. Pandit - - accepted - Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + A consortium established and comprising on industry organisations + 2020-10-05 + 2022-02-02 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - + + Georg P. Krog, Harshvardhan J. Pandit + + Policy regarding storage of data, including the manner, duration, location, and conditions for storage - Harshvardhan J. Pandit - Policy for logging of information - 2024-04-14 - Logging Policy - 2022-08-17 - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) accepted + 2024-04-14 + Data Storage Policy + + + + 2022-08-13 + + accepted + (SPECIAL Project,https://specialprivacy.ercim.eu/) + has storage condition + Indicates information about storage condition + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + + + - - Status associated with Auditing or Investigation - 2022-05-18 + + Entity within an organisation that does not constitute as a separate legal entity + Organisational Unit - Harshvardhan J. Pandit - accepted - + Harshvardhan J. Pandit, Paul Ryan - Audit Status + + 2022-03-23 + accepted - + + Status indicating Controller has been informed about the specified context + 2024-05-10 + - + + Controller Informed accepted - Reformat - - to rearrange or restructure data to change its form - DGA 12.d - Beatriz Esteves - 2024-04-14 - + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + - - + + - Harshvardhan J. Pandit + Purposes associated with scientific research accepted - Audit Not Required - 2022-05-18 - State where an audit is determined as not being required - + Beatriz Esteves, Harshvardhan J. Pandit + Scientific Research + DGA 2.16 + - - Within Virtual Environment - + + + Processing that takes place at small scales (as specified by some criteria) + 2022-09-07 - 2020-10-06 accepted - Location is local and entirely within a virtual environment, such as a shared network directory + Small Scale Processing Harshvardhan J. Pandit - + - - - - + accepted - Harshvardhan J. Pandit - Data that has not been verified in terms of accuracy, inconsistency, or quality + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-11-26 + Purposes associated with creating and providing personalised recommendations - 2022-11-02 - Unverified Data - - - + - 2022-08-17 - accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Authorisation Protocols - - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - Harshvardhan J. Pandit - + Provide Personalised Recommendations + 2022-10-14 + Harshvardhan J. Pandit, Rudy Jacob + - - Processing that involves systematic monitoring of individuals + - + - accepted - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + accepted 2020-11-04 - Harshvardhan J. Pandit, Piero Bonatti - Systematic Monitoring - + Service Registration + Purposes associated with registering users and collecting information required for providing a service + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - - + + Georg P. Krog + + + NIST SP 800-12 + Access control applied for physical access e.g. premises or equipment accepted - Human Resource Management - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. - 2021-09-01 - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - + Physical Access Control Method + 2022-06-15 + - - - to query or make enquiries over data - Query - - - + Harshvardhan J. Pandit accepted - 2022-06-15 - + + + + + 2022-09-07 + Changed from "violation of compliance" for consistency with other terms + State where compliance cannot be achieved due to requirements being violated + 2022-05-18 + Compliance Violation + - - Harshvardhan J. Pandit, Paul Ryan - Provided data involves one entity explicitly providing the data, which the other entity then collects - ProvidedData + + - - Data that has been provided by an entity - accepted - 2024-04-20 + Consultation with DPO + Consultation with Data Protection Officer(s) + accepted + Harshvardhan J. Pandit, Georg P. Krog + 2022-06-15 + - - - 2022-10-22 + + + 2022-02-09 + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + - Harshvardhan J. Pandit + accepted - - + + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + has data importer + + + DGA 12.d + Reformat - Indicates context or information about exercising a right - is exercised at - + + + + to rearrange or restructure data to change its form + accepted + Beatriz Esteves + 2024-04-14 + - - + + + Advertising + - Involvement where entity cannot correct the output of specified context accepted + 2020-11-04 + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + + + + + + Data Interoperability Improvement + Measures associated with improvement of data interoperability - Cannot Correct Process Output - 2024-05-11 - + accepted + 2024-04-14 + DGA 12.d + Beatriz Esteves, Harshvardhan J. Pandit + - + + Data subjects that are tourists i.e. not citizens and not immigrants - Data Volume - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - 2022-06-15 - Volume or Scale of Data + - accepted + Tourist + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + 2022-04-06 + - - Service Provider + + 2024-04-14 + - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Intellectual Property Rights Management accepted + Management of Intellectual Property Rights with a view to identify and safeguard and enforce them + DGA 3.1.c - - The entity that provides a service - 2024-04-20 + - - + + State of an activity being proposed without any concrete plans for implementation + 2024-05-19 + Harshvardhan J. Pandit + + - 2022-06-15 - - Harshvardhan J. Pandit, Georg P. Krog - to filter or keep data for some criteria accepted - Filter - + 2022-05-18 + Activity Proposed + - + + 2024-05-11 + Entity Non-Involvement - A set of rules or guidelines outlining criterias for design - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - Design Standard - 2019-04-05 + Indicating entity is not involved accepted - - - SensitiveNonPersonalData - - - DGA 30(a) - Non-personal data deemed sensitive - + + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + 2022-02-09 + + + has recipient third party accepted + + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - - + + + (ADMS controlled vocabulary,http://purl.org/adms) + Supra-National Authority + 2022-02-02 + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + Harshvardhan J. Pandit - Assessment involving identification, analysis, and evaluation of risk - 2024-04-14 accepted - Harshvardhan J. Pandit - Risk Assessment - - - Reward - 2024-04-14 - Georg P. Krog, Harshvardhan J. Pandit + - - accepted - Reward provided as compensation (as an impact) + + Data deemed sensitive - + SensitiveData + accepted - - + + accepted + - 2022-10-22 - A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings + Request Required Action Performed + Harshvardhan J. Pandit - Harshvardhan J. Pandit, Georg P. Krog - accepted - Review Procedure - + 2022-11-30 + State of a request's required action having been performed by the other party + - - + + - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - 2024-05-10 + Medium Scale Of Data Subjects accepted - Entity Uninformed - Status indicating entity is uninformed i.e. has been not been informed about specified context + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + 2022-06-15 + Scale of data subjects considered medium i.e. neither large nor small within the context + - - Personal Data Handling - - - - - - - - - Axel Polleres, Javier Fernández - sunset - This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology. - An abstract concept describing 'personal data handling' + + - 2019-04-05 - - 2023-12-10 + Compensation provided (as an impact) + Georg P. Krog, Harshvardhan J. Pandit + accepted + Compensation + 2024-04-14 + - - Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - + + - Customer Claims Management - accepted + 2024-05-19 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - 2021-09-08 - + Activity Planned + accepted + State of an activity being planned with concrete plans for implementation + Harshvardhan J. Pandit + - + - + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Harshvardhan J. Pandit + Activity Monitoring accepted - 2022-04-06 - Job Applicant - Data subjects that apply for jobs or employments - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + 2022-08-17 + Monitoring of activities including assessing whether they have been successfully initiated and completed + - - Consultation with data subject(s) or their representative(s) + + Entity Involvement - - 2022-06-15 + 2024-05-11 + accepted - Consultation with Data Subject + Involvement of an entity in specific context - Harshvardhan J. Pandit, Georg P. Krog - - + + + + + + + Examples for Data Privacy Vocabulary + + - + - Purposes associated with verifying or authenticating age or age related information as a form of security - 2024-02-14 - Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ + 2019-05-07 + Use + to use data accepted - Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit - Age Verification - + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + - - - - - + + + + + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + 2022-08-24 accepted - has residual risk - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + Data published by Data Subject - - - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - 2022-07-20 + Data is published by the data subject + 2023-12-10 + Julian Flake + - - - - - - - - Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - is implemented by entity - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - Indicates the Entity that implements or performs a Right Exercise Activity - 2022-01-26 + + + + + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Analyse 2019-05-07 + to study or examine the data in detail + svpr:Analyse + accepted - Indicates implementation details such as entities or agents - + - - + + - Natural Person - A human + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 Harshvardhan J. Pandit accepted - 2022-02-09 + 2024-04-14 + Trusted Execution Environment + - + + has active entity + indicates the entity is actively involved in specified context + + 2024-05-11 + + accepted - 2022-02-09 - - - - has recipient data controller - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - - - Network Proxy Routing - 2022-08-17 - + + - - Harshvardhan J. Pandit + Security implemented at or over web browsers accepted - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - Use of network routing using proxy + 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Harshvardhan J. Pandit + + WebBrowser Security - - Notification Completed + + accepted + Harshvardhan J. Pandit + 2022-08-24 - + - Harshvardhan J. Pandit - Status indicating notification(s) are completed - 2024-05-19 - accepted - + Security Procedure + Procedures associated with assessing, implementing, and evaluating security + - - Policy regarding security of information - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - + + + - Harshvardhan J. Pandit - 2024-04-14 - accepted - Information Security Policy - 2022-08-17 - + Beatriz Esteves, Harshvardhan J. Pandit + Protection of Public Security + Purposes associated with the protection of public security + DGA 3.2(d) + - - State of a request being acknowledged - - - - 2022-11-30 + Harshvardhan J. Pandit - accepted + State where an audit is determined as not being required - Request Acknowledged - - - - Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement - High Automation - 2023-12-10 - + - Human Involvement is implied here, e.g. for intervention, input, decisions - modified - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - - 2024-04-20 - Harshvardhan J. Pandit, Delaram Golpayegani - + Audit Not Required + accepted + 2022-05-18 + - - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - - - + + Indicates Involvement of humans in processing such as within automated decision making process + 2020-11-04 + accepted + has human involvement - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Service Registration - Purposes associated with registering users and collecting information required for providing a service - + + + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Human involvement is also relevant to 'human in the loop' - - accepted + + 2019-05-07 + Structure + to arrange data according to a structure + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2024-05-10 - + - Recipient Uninformed - Status indicating Recipient is uninformed i.e. has not been informed about the specified context - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + accepted + - - - 2023-08-24 - - - Harshvardhan J. Pandit + + Cannot Reverse Process Output + + + accepted - Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation + 2024-05-11 - has applicability - + Involvement where entity cannot reverse output of specified context + - - - Harshvardhan J. Pandit + + to filter or keep data for some criteria accepted - Data that has been verified in terms of accuracy, consistency, or quality - 2022-11-02 + + - - Verified Data + Filter + 2022-06-15 + Harshvardhan J. Pandit, Georg P. Krog + - + + IntellectualPropertyData - Use of symmetric cryptography to encrypt data - Symmetric Encryption - - 2022-08-17 - Harshvardhan J. Pandit + Data protected by Intellectual Property rights and regulations accepted - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - + DGA 5.10 + - - Harshvardhan J. Pandit + accepted - Pseudonymisation achieved through a deterministic function - 2022-08-17 - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Data subjects that are applicants in some context + Applicant + - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - Deterministic Pseudonymisation - + 2022-04-06 + - + + (GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj) + Sensitive Personal Data whose use requires specific additional legal permission or justification + 2019-05-07 + Special Category Personal Data + 2022-01-19 + accepted - accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - Rule + + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. + - 2022-10-19 - A rule describing a process or control that directs or determines if and how an activity should be conducted - + + 2022-11-24 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 + + - Compliance Status - 2022-05-18 - - Harshvardhan J. Pandit - accepted - - Status associated with Compliance with some norms, objectives, or requirements + De-Identification + (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) + modified + Removal of identity or information to reduce identifiability + - - Format - to arrange or structure data in a specific form - Beatriz Esteves - + + Data Processing Policy + + - 2024-04-14 - DGA 12.d accepted - - - - - + 2024-04-14 + This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored + Harshvardhan J. Pandit + Policy regarding data processing activities + + + - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres - accepted - Impact(s) that acts as or causes benefits - Benefit - 2022-03-23 + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + Sector + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + accepted + + 2019-04-05 - - Collected Personal Data + + Involvement where entity is 'actively' involved + Entity Active Involvement - accepted - To indicate the source of data, use the DataSource concept with the hasDataSource relation - 2023-12-10 - - - Harshvardhan J. Pandit - Personal Data that has been collected from another source such as the Data Subject - 2022-03-30 + + 2024-05-11 + accepted - - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Unintended + + accepted + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + - Status indicating the specified context was unintended i.e. not intended - accepted + Quantum Cryptography + Harshvardhan J. Pandit - 2024-05-10 - + - - 2021-09-01 + - accepted - Vendor Management - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors - + DGA 2.16 + Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. + Data Altruism + accepted + Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change + Beatriz Esteves, Harshvardhan J. Pandit + - + + accepted + - + - Purposes associated with verifying or authenticating identity as a form of security - - 2019-04-05 - Identity Verification - accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + Benefit + 2022-03-23 + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres + Impact(s) that acts as or causes benefits + - - has personal data handling - Indicates association with Personal Data Handling - - 2022-01-19 + + + dct:format + Specifying the format of provided information, for example a CSV dataset - accepted - - - Harshvardhan J. Pandit, Georg P. Krog - - 2022-09-07 + + Personal Data that is obtained or derived from other data + svd:Derived + Derived Personal Data + + + accepted - - Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs - Human Involvement for Oversight + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + (DPVCG, https://www.w3.org/community/dpvcg/) 2023-12-10 + 2019-05-07 + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - Harshvardhan J. Pandit - accepted - Oversight by itself does not indicate the ability to intervene or control the operations. - - - A form of documentation providing reaosns, explanations, or justifications + - Harshvardhan J. Pandit + 2023-12-10 + Processing Duration accepted - Justification - - 2022-06-15 + Duration or temporal limitation for processing + + + 2024-05-11 - - + + - + Data that has been obtained through derivations of other data + + Derived Data + 2023-12-10 accepted - Data subjects that are members of a group, organisation, or other collectives - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Member - 2022-04-06 - - - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves - Representative + + - 2020-11-04 + User accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - (GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj) - - A representative of a legal entity - - - - - - accepted + Data subjects that use service(s) 2022-04-06 - - Data subjects that are not citizens (for a jurisdiction) - Non-Citizen - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - Public Data Source + + - - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - A source of data that is publicly accessible or available accepted + 2022-05-18 + Harshvardhan J. Pandit - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - 2022-01-26 - + Compliant + State of being fully compliant + - - The status or state of something - + + accepted - Status + Harshvardhan J. Pandit - accepted - 2022-05-18 - - - - has country - - - 2022-01-19 - - Indicates applicability of specified country - Harshvardhan J. Pandit, Georg P. Krog - - accepted - + to remove data in a logical fashion i.e. with the possibility of retrieval + Delete + 2024-04-14 + - - Obligation - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - - - A rule describing an obligation for performing an activity - 2022-10-19 + + Harshvardhan J. Pandit - accepted - - - - 2024-05-11 - + - Involvement where entity cannot reverse output of specified context + Personnel Payment + 2022-04-20 accepted - Cannot Reverse Process Output - - + Purposes associated with management and execution of payment of personnel + - - - - + Harshvardhan J. Pandit - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Security implemented over a file system + Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) + Unknown Applicability - File System Security - 2022-08-17 - accepted - - - - + - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - Indication of 'optional' or 'voluntary' + This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. accepted - Optional - 2022-02-14 - - + 2023-08-24 + - - - - - Request Status + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - 2022-11-30 - Harshvardhan J. Pandit + + + has identifier + 2020-11-25 + Indicates an identifier associated for identification or reference accepted - Status associated with requests - - 2020-10-05 - Fixed Multiple Locations - Location that is fixed with multiple places e.g. multiple cities - + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + - accepted + Notification Status + Status indicating whether notification(s) are planned, completed, or failed Harshvardhan J. Pandit + accepted + + 2024-05-19 - 2022-06-15 - - - + + Data + Harshvardhan J. Pandit + accepted - 2022-04-06 + 2022-01-19 + A broad concept representing 'data' or 'information' - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Visitor - Data subjects that are temporary visitors - accepted - - + + + Purposes associated with improving customer-relationship management (CRM) processes 2019-04-05 - 2023-12-10 - Organisational measures used to safeguard and ensure good practices in connection with data and technologies - Organisational Measure - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar accepted - + Improve Internal CRM Processes + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + - - Use of passwords to perform authentication - + + - Harshvardhan J. Pandit - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 - Password Authentication - accepted + Enforce Security + Was previous "Security". Prefixed to distinguish from TechOrg measures. + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - + 2019-04-05 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + accepted + - - Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - Harshvardhan J. Pandit, Delaram Golpayegani + + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + - - Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight - modified - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + accepted + 2022-02-14 + Optional - 2023-12-10 - 2024-04-20 - Autonomous - + Indication of 'optional' or 'voluntary' + - - accepted - Indicates association with a Non-Personal Data Process + + + + 2022-02-09 + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - has non-personal data process - Harshvardhan J. Pandit - 2023-12-12 - - + + accepted + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + has recipient data controller - - 2022-08-17 - Authentication using PABC - + + accepted + + Sensitivity Level + ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised + 2023-08-24 + + Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data Harshvardhan J. Pandit - Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication + + accepted + Indicates involvement of an entity in specified context + + 2024-05-11 + has entity involvement + - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - + + - - + + 2022-10-22 + Review Procedure + + - - This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes - 2024-04-14 accepted - Harshvardhan J. Pandit - Data Reuse Policy - Policy regarding reuse of data i.e. using data for purposes other than its initial purpose - + A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings + Harshvardhan J. Pandit, Georg P. Krog + - - A representation of values or norms that must be taken into consideration when conducting activities - + + - Harshvardhan J. Pandit - Principle + Intrusion Detection System - 2024-05-12 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) accepted - + 2022-08-17 + Harshvardhan J. Pandit + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + - + - Consent Control + - The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent - 2024-05-11 + Involvement where entity cannot reverse input of specified context accepted - + Cannot Reverse Process Input + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + 2024-05-11 + - - - - - has responsible entity - accepted - - Specifies the indicated entity is responsible within some context + + Harshvardhan J. Pandit, Paul Ryan + - 2022-03-02 - - Harshvardhan J. Pandit - - - DGA 2.13, 2.20 - Download - Beatriz Esteves - + accepted - 2024-04-14 - accepted - to provide a copy or to receive a copy of data over a network or internet - - + 2024-04-20 + Provided data involves one entity explicitly providing the data, which the other entity then collects + Data that has been provided by an entity + ProvidedData - + + Guides for Data Privacy Vocabulary + + + + + + + + accepted + - - Harshvardhan J. Pandit - accepted - 2022-03-30 - Targeted Advertising + 2022-06-22 + A Record of Consent or Consent related activities + Consent Record + - Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - - The algorithmic logic applied or used - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - + + accepted + - accepted - Harshvardhan J. Pandit - 2022-01-26 - 2023-12-10 + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Recipient Informed + Status indicating Recipient has been informed about the specified context - Algorithmic Logic + 2024-05-10 + - + + Procedures related to management of assets + Harshvardhan J. Pandit + - - State where a request for consent has been deferred without a decision accepted - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused - 2022-06-22 - (GConsent,https://w3id.org/GConsent) - Consent Request Deferred - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Asset Management Procedures + 2022-08-17 + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - + - - - Request Action Delayed - 2022-11-30 + accepted - Harshvardhan J. Pandit - State of a request being delayed towards fulfilment + 2024-05-10 + Intention Status + - - + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. + + Status indicating whether the specified context was intended or unintended - + - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2022-11-30 - Harshvardhan J. Pandit - + - Processing that involves evaluation of individuals - Evaluation of Individuals - 2022-10-22 accepted - + Purposes associated with conducting activities and functions for governance of an organisation + 2021-09-01 + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Organisation Governance + - - + + + - Harshvardhan J. Pandit + 2022-08-17 + 2024-04-14 + Policy for logging of information accepted - 2022-06-15 + Logging Policy + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Harshvardhan J. Pandit + + + - Geographic coverage spanning the entire globe - Global Scale - + dct:accessRights + + + Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + Axel Polleres, Javier Fernández + + + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - Context + accepted - Contextually relevant information - - 2022-06-15 + 2020-11-04 + Data Controller + The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept 2019-04-05 - Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. + (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) - + + + Security Incident Record - + - 2019-04-05 - Encryption in Transfer accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - - + 2024-04-14 + Record of a security incident + Harshvardhan J. Pandit + - - + + Transmit + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + to send out data + - Harshvardhan J. Pandit - Post-Quantum Cryptography - accepted - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + 2019-05-07 + - + + The likelihood or probability or chance of something taking place or occuring + Harshvardhan J. Pandit - to aggregate data - svpr:Aggregate - accepted - 2024-04-14 - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - Aggregate - Beatriz Esteves, Harshvardhan J. Pandit - + 2022-07-22 + Likelihood + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - - - accepted + + - Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt - Control for affirming consent - Reaffirm Consent - 2024-05-11 + Involvement where entity cannot object to process of specified context + Cannot Object to Process + + accepted + - - Dispute Management + + (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) - Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - 2021-09-08 - accepted - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - + + An entity that 'imports' data where importing is considered a form of data transfer + 2021-09-08 + The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. + Data Importer + David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system - Assistive Automation - Harshvardhan J. Pandit, Delaram Golpayegani + + - - Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - modified - 2023-12-10 - 2024-04-20 + Data Erasure Policy + 2024-04-14 + Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data + accepted + Harshvardhan J. Pandit + Policy regarding erasure of data - + - - 2023-12-10 - - 2023-12-10 + + Harshvardhan J. Pandit accepted + + Unverified Data - Physical measures used to safeguard and ensure good practices in connection with data and technologies - Physical Measure - + + Data that has not been verified in terms of accuracy, inconsistency, or quality + 2022-11-02 - + Harshvardhan J. Pandit - accepted - - - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 - Training methods that are intended to provide professional knowledge and expertise - Professional Training - - - - + - Data Interoperability Improvement - Beatriz Esteves, Harshvardhan J. Pandit - Measures associated with improvement of data interoperability - - DGA 12.d + NIST SP 800-14 + Physically securing the supply of resources + Physical Supply Security accepted 2024-04-14 - + - - Display - Beatriz Esteves + + - + - 2024-04-14 - DGA 2.20 accepted - to present or show data - - + For example, geographic scale of an event take place in a specific building or room + Harshvardhan J. Pandit + Local Environment Scale + Geographic coverage spanning a specific environment within the locality + 2022-06-15 + - - 2022-09-03 - + + Deterministic Pseudonymisation + Harshvardhan J. Pandit + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + + - This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. + 2022-08-17 + Pseudonymisation achieved through a deterministic function accepted - 2023-12-10 - - Humans are involved in the specified context - Human involved - + - + + - - Processing Condition + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan accepted - 2023-12-10 - Conditions required or followed regarding processing of data or use of technologies + Status indicating DataSubject has been informed about the specified context + DataSubject Informed + 2024-05-10 + - - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - - + + The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent - 2019-05-07 - Derive + + 2024-05-11 - svpr:Derive - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - to create new derivative data from the original data + Consent Control accepted - - - - - Axel Polleres, Javier Fernández - has legal basis + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - 2020-11-04 - Indicates use or applicability of a Legal Basis - accepted - - 2019-04-04 - - - + + Examples of user-interface personalisation include changing the language to match the locale + Purposes associated with personalisation of interfaces presented to the user + User Interface Personalisation + 2019-04-05 accepted - Purposes associated with creating and providing personalised recommendations - 2022-10-14 - (SPECIAL Project,https://specialprivacy.ercim.eu/) - - Provide Personalised Recommendations - Harshvardhan J. Pandit, Rudy Jacob - 2019-11-26 - - 2020-11-18 - The right(s) applicable, provided, or expected + + - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog accepted - Right + Harshvardhan J. Pandit + 2022-02-09 - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + Third-Party Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party + - - has scale + + accepted Harshvardhan J. Pandit - - 2022-06-15 - - Indicates the scale of specified concept - accepted + has intention + + Indicates whether the specified context was intended or unintended + 2024-05-10 + + - - - - - - Harshvardhan J. Pandit + accepted - Cleaning or any removal or re-organisation of elements in data based on selective criteria - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 - Data Sanitisation Technique - - - - Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit - Purposes associated with the fulfillment of rights specified in law - + - Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity - 2024-02-14 - accepted - Rights Fulfillment + Consultation with an authority or authoritative entity + 2020-11-04 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + Consultation with Authority + - - Data Inventory Management - 2024-04-14 + + accepted - accepted - Harshvardhan J. Pandit - Measures associated with management of data inventory or a data asset list + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Safeguard + A safeguard is a precautionary measure for the protection against or mitigation of negative effects - + 2021-09-22 + - - Entity + + - accepted - Harshvardhan J. Pandit - 2022-02-02 - - A human or non-human 'thing' that constitutes as an entity + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Fraud Prevention and Detection + accepted + svpu:Government + 2019-04-05 + Purposes associated with fraud detection, prevention, and mitigation + - - Use of biometric data for authentication - + + accepted + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + - accepted + Personalisation Harshvardhan J. Pandit - Biometric Authentication - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2021-09-01 - 2022-08-17 - + - - 2023-12-10 - - Human involvement for the purposes of exercising control over the specified operations in context - + + Non-Material Damage + - 2022-09-04 + Harshvardhan J. Pandit + accepted - Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. - Human Involvement for control - + 2022-03-30 + Impact that acts as or causes non-material damages + - - - - - - accepted + + Physical implementation of authorisation e.g. by stamping a visitor pass - 2022-06-22 + + + + 2024-04-14 + Physical Authorisation + NIST SP 800-16 + accepted Harshvardhan J. Pandit - Indicate the geographic coverage (of specified context) - has geographic coverage - + - - - - has algorithmic logic - Indicates the logic used in processing such as for automated decision making - 2020-11-04 - - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + 2022-10-19 + Rule + A rule describing a process or control that directs or determines if and how an activity should be conducted - + + accepted - 2022-06-15 - + + Immigrant + - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - 2019-04-05 - Legal Entity - Harshvardhan J. Pandit + Data subjects that are immigrants (for a jurisdiction) accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + 2022-04-06 + - - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - 2022-06-21 - accepted - Informed Consent + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + Protocols involving validation of identity i.e. authentication of a person or information + Authentication Protocols + accepted + 2019-04-05 + - - Processing that takes place at medium scales (as specified by some criteria) - Medium Scale Processing - + + Mentally Vulnerable Data Subject + 2022-06-15 + - accepted - 2022-09-07 - Harshvardhan J. Pandit - + Georg P. Krog + Data subjects that are considered mentally vulnerable + accepted + - + + - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. - 2022-06-21 + + + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + 2022-03-30 + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + Harshvardhan J. Pandit accepted - - Implied Consent - + 2023-12-10 + Generated Personal Data - + - + - State of a request being rejected towards non-fulfilment - Request Rejected + Password Authentication + Use of passwords to perform authentication accepted - 2022-11-30 + 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) Harshvardhan J. Pandit - + - - - Harshvardhan J. Pandit + + 2019-04-05 accepted - Legal Obligation to conduct the specified processing - Legal Obligation - + - 2021-04-07 - + Contractual terms governing data handling within or with an entity + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + Contractual Terms + - - Purposes associated with carrying out data processing to fulfill an obligation + + 2024-04-20 + + Harshvardhan J. Pandit + Indicates associated with the specified service - - - - Georg P. Krog, Harshvardhan J. Pandit - 2022-11-09 + + + accepted - Fulfilment of Obligation - + has service - + + accepted + 2022-08-17 + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Harshvardhan J. Pandit + + Incident Reporting Communication - Beatriz Esteves, Harshvardhan J. Pandit - Support Informed Consent Decision - Supporting individuals with making a decision regarding their informed consent - 2024-04-14 - accepted - DGA 2.15 - - + Procedures related to management of incident reporting + - - accepted - Harshvardhan J. Pandit + + Member + Data subjects that are members of a group, organisation, or other collectives + + - - 2022-06-15 - Small Scale Of Data Subjects - Scale of data subjects considered small or limited within the context - - + 2022-04-06 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + - - + + 2024-05-10 + Authority Informed + + - 2019-04-05 - Purposes associated with selling products or services to the user, consumer, or data subjects - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Status indicating Authority has been informed about the specified context accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - Sell Products to Data Subject - + - + + - + - - - 2022-01-26 - + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Indication of neither being required nor optional i.e. not relevant or needed accepted - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - Controller-Processor Agreement - + 2022-02-15 + Not Required + - - + + Status indicating entity has been informed about specified context accepted - 2022-01-26 + 2024-05-10 + Entity Informed - is implemented using technology - Indicates implementation details such as technologies or processes - - - The term 'technology' is inclusive of technologies, processes, and methods. - Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - 2022-06-15 - - - + - Beatriz Esteves, Harshvardhan J. Pandit - DGA 4.4 - Purposes associated with processing activities performed in a commercial setting or with intention to commercialise - Commercial Purpose - accepted - - + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + - + + 2022-08-17 + Post-Quantum Cryptography + Harshvardhan J. Pandit + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + - + - 2022-10-22 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) accepted - Legitimate Interests of the Data Subject in conducting specified processing - - Georg P. Krog - Legitimate Interest of Data Subject - + - - Status indicating notification(s) are not needed + - - accepted - Harshvardhan J. Pandit - Notification Not Needed - 2024-05-19 - + + Justification + Harshvardhan J. Pandit + accepted + A form of documentation providing reaosns, explanations, or justifications + 2022-06-15 - - - - + + + accepted - Purposes associated with creating and providing personalised recommendations for events - Harshvardhan J. Pandit, Rudy Jacob - (SPECIAL Project,https://specialprivacy.ercim.eu/) + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + + has prohibition - 2022-10-14 - Provide Event Recommendations - 2019-11-26 - + Specifying applicability or inclusion of a prohibition rule within specified context + + + + 2022-10-19 - - + - Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification - Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system - Partial Automation - Harshvardhan J. Pandit, Delaram Golpayegani - modified - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + Duration that takes place a fixed number of times e.g. 3 times + Fixed Occurences Duration + 2022-06-15 + + Harshvardhan J. Pandit - 2023-12-10 - 2024-04-20 - + 2020-10-05 + accepted + + + 2022-06-22 + Indicates the volume of data + + + + + + + Harshvardhan J. Pandit + accepted + has data volume - - + + Harshvardhan J. Pandit, Georg P. Krog + - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - Safeguard + Legal Compliance Assessment accepted - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - 2021-09-22 - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - + 2024-04-14 + Assessment regarding legal compliance + - + accepted - Huge Scale Of Data Subjects - 2022-06-15 - + Expectation Status + 2024-05-10 + - Scale of data subjects considered huge or more than large within the context - Harshvardhan J. Pandit - - + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. + Status indicating whether the specified context was intended or unintended - + + + - 2024-05-11 - - Entity Permissive Involvement - Involvement of an entity in specific context where it is permitted or able to do something + Large Scale Of Data Subjects accepted - + Scale of data subjects considered large within the context + 2022-06-15 + Harshvardhan J. Pandit + - - + + Harshvardhan J. Pandit + + Data Security Management + - 2022-06-15 - - Local Location - 2020-10-05 - Harshvardhan J. Pandit + Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions accepted - Location is local - + 2024-04-14 + Measures associated with management of data security + + - - Data is published by the data subject - accepted - 2022-08-24 - + + - Data published by Data Subject - Julian Flake - 2023-12-10 + accepted + 2022-08-17 + Management of access, use, and other operations associated with digital content + Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - + Digital Rights Management + - - Management of credentials and their use in authorisations - 2022-06-15 - + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + - Georg P. Krog + Client + 2022-04-06 + Data subjects that are clients or recipients of services accepted - Credential Management - - - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + - + + - 2020-10-05 - + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data + dcat:Resource + 2022-11-02 + + Harshvardhan J. Pandit - accepted - For-Profit Organisation - 2022-02-02 + Impact Assessment concerning the consequences and impacts of a data breach - An organisation that aims to achieve profit as its primary goal + Data Breach Impact Assessment (DBIA) + + + + Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment + 2024-04-15 + accepted + - - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - 2022-06-15 + - A measurement along some dimension - Scale - + Country + Harshvardhan J. Pandit, Georg P. Krog accepted + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + + 2022-01-19 + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - - - - - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - - - - 2022-07-20 + + + + + 2022-06-15 + Harshvardhan J. Pandit + Small Scale Of Data Subjects accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + Scale of data subjects considered small or limited within the context + - - accepted + + DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. - Physical Network Security - 2024-04-14 - - Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments - NIST SP 800-17 - Harshvardhan J. Pandit - + accepted + Personal Data that explicitly and by itself is sufficient to identify a person + + Identifying Personal Data - + accepted - Employee - + - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Data subjects that are employees - 2022-04-06 + Purposes associated with conducting research and development for new methods, products, or services - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 + Research and Development + - - 2022-08-17 + + + has status + Harshvardhan J. Pandit - + + Indicates the status of specified concept + + + 2022-05-18 + + Indicates the status of a Right Exercise Activity + + accepted + + + + A legal entity that has one or more subsidiary entities operating under it + accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2024-04-14 + Harshvardhan J. Pandit, Georg P. Krog + Parent Legal Entity + + + DGA 2.15 + accepted + + + + Beatriz Esteves, Harshvardhan J. Pandit - Usage Control - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - + Support Exchange of Views + 2024-04-14 + Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests + - - 2019-05-07 + - Disseminate - to spread data throughout - accepted + to solicit or gather data from someone + 2019-05-07 + Obtain + accepted (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - + - - (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) + + State of an activity that was occuring in the past, and has been halted or paused or stoped - + - 2022-11-24 - modified - Removal of identity or information to reduce identifiability - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - De-Identification - 2019-04-05 - + Activity Halted + accepted + 2022-05-18 + Harshvardhan J. Pandit + - + - - Data subjects that receive medican attention, treatment, care, advice, or other health related services - 2022-04-06 - + The status or state of something + 2022-05-18 + + Harshvardhan J. Pandit accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Patient - + + Status - - + + + + + dct:valid + Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + + + - - 2022-08-17 - Cryptographic Methods - Harshvardhan J. Pandit accepted - Use of cryptographic methods to perform tasks - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + + Lawfulness + Status associated with expressing lawfullness or legal compliance + Harshvardhan J. Pandit + 2022-10-19 - - Consent Expired + + Right + 2020-11-18 + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - - (GConsent,https://w3id.org/GConsent) accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + The right(s) applicable, provided, or expected - 2022-06-22 - The state where the temporal or contextual validity of consent has 'expired' - + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog - - DGA 5.10 - - + + Indicates inclusion or applicability of an entity to some concept + + + parent property for controller, processor, data subject, authority, etc.? accepted + Harshvardhan J. Pandit + + 2022-02-09 + has entity + - Data protected by Intellectual Property rights and regulations - - IntellectualPropertyData - + accepted - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - - 2021-12-08 + - 2020-11-04 + Harshvardhan J. Pandit + Use of cryptographic methods for entities to jointly compute functions without revealing inputs - Data Protection Officer - (GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj) - Georg P. Krog, Paul Ryan + Secure Multi-Party Computation + 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + - + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + accepted - accepted + 2022-08-17 + Message Authentication Codes (MAC) Harshvardhan J. Pandit - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Use of cryptographic methods to authenticate messages - Security implemented at or over wireless communication protocols + + + + Virtualisation Security + Security implemented at or through virtualised environments + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + accepted 2022-08-17 - Wireless Security Protocols + Harshvardhan J. Pandit + + + + - + + (GConsent,https://w3id.org/GConsent) + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + State where information about consent is not available or is unknown + + - - Harshvardhan J. Pandit, Beatriz Esteves - This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. - - Notice provided regarding fulfilment of a right - 2022-11-02 + 2022-06-22 accepted - Right Fulfilment Notice - + Consent Unknown + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' + + 2021-09-08 + + Harshvardhan J. Pandit + Assessment + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments accepted - Data Subject - The individual (or category of individuals) whose personal data is being processed - (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - 2020-11-04 - - Axel Polleres, Javier Fernández - 2019-04-05 + - + + 2021-09-01 + + Purposes associated with managing selection, assessment, and evaluation related to vendors + - + Vendor Selection Assessment + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) accepted - DGA 6.5(c) - - Data protected through Commercial Confidentiality Agreements - CommerciallyConfidentialData + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + - - 2022-08-17 - Harshvardhan J. Pandit + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + 2022-06-21 + + has consent status accepted - Security implemented at or through virtualised environments - + + + Specifies the state or status of consent + + + - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Virtualisation Security - + Request Fulfilled + Harshvardhan J. Pandit + + State of a request being fulfilled + 2022-11-30 + accepted + - - 2022-08-17 - Use of asymmetric cryptography to encrypt data + + 2022-06-15 + Locality Scale + - + accepted + For example, geographic scale of a city or an area within a city + Geographic coverage spanning a specific locality Harshvardhan J. Pandit + + + + + + + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + 2022-02-09 accepted - Asymmetric Encryption - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Indiciates inclusion or applicability of a Data Processor - + + + has data processor + - + + + + + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + A source of data that is publicly accessible or available + accepted + Public Data Source + 2022-01-26 + + + + Obtain Consent - - Obtain + 2024-05-11 + + + Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt accepted - to solicit or gather data from someone - 2019-05-07 - + Control for obtaining consent - + + accepted + Purposes associated with facilitating the development, production and dissemination of reliable official statistics + - - 2024-05-10 - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Status indicating whether the involvement of specified context - accepted - Involvement Status + DGA 2.16 + Beatriz Esteves, Harshvardhan J. Pandit + Provide Official Statistics + - - accepted - 2022-05-18 - + + + 2022-06-21 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + Expressed Consent - Audit Required - Harshvardhan J. Pandit - State where an audit is determined as being required but has not been conducted - + Consent that is expressed through an action intended to convey a consenting decision + - - + + Harshvardhan J. Pandit + - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - Legitimate Interest Assessment + 2022-05-18 + Audit Rejected - 2021-09-08 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan accepted - + State of not being approved or being rejected through the audit + - + + svpu:Login + - - Harshvardhan J. Pandit + Purposes associated with conducting or enforcing access control as a form of security accepted - 2022-05-18 + Enforce Access Control + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + 2019-04-05 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - State of an activity that has completed i.e. is fully in the past - Activity Completed - + - - 2022-08-17 - Harshvardhan J. Pandit - + + 2024-05-10 + + Status indicating the specified context is 'not' involved + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Not Involved accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - - Operating System Security - Security implemented at or through operating systems - - - - - - Harshvardhan J. Pandit - has data volume - 2022-06-22 - - accepted - - Indicates the volume of data - + - - + + - accepted - Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Was commercial interest, changed to consider Marketing a separate Purpose category by itself 2020-11-04 - Marketing + accepted - + Social Media Marketing + Purposes associated with conducting marketing through social media + - + + 2022-02-02 + (ADMS controlled vocabulary,http://purl.org/adms) + An authority tasked with overseeing legal compliance for a region + Regional Authority accepted - 2024-05-11 - Involvement of an entity in specific context - Entity Involvement - + + Harshvardhan J. Pandit - + + Harshvardhan J. Pandit + Data volume that is considered sporadic or sparse within the context - Often Frequency + - + accepted 2022-06-15 - 2020-10-05 - Frequency where occurences are often or frequent, but not continous - Harshvardhan J. Pandit + Sporadic Data Volume + + + + + + + + Conditions required or followed regarding processing of data or use of technologies + 2023-12-10 accepted - + Processing Condition - - This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored - 2024-04-14 + + accepted + + + Processing is necessary or required to protect vital interests of a natural person + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + 2021-04-21 + Vital Interest of Natural Person + + + + Third Party Security Procedures + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + + - Data Processing Policy - Policy regarding data processing activities + 2022-08-17 Harshvardhan J. Pandit - accepted - + Procedures related to security associated with Third Parties + - - + + - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Single Sign On accepted - 2021-09-01 - Organisation Governance + 2020-11-04 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - Purposes associated with conducting activities and functions for governance of an organisation - + - - Indicates a purpose is restricted to the specified context(s) + + Data that has been obtained through inferences of other data + accepted - - - - 2019-04-05 - - has context - - - - Purposes associated with fraud detection, prevention, and mitigation - - 2019-04-05 - svpu:Government - accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Fraud Prevention and Detection + Inferred Data - + 2023-12-10 - - + + + Notification Failed Harshvardhan J. Pandit - Counterterrorism - Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) + accepted - 2024-04-14 + 2024-05-19 + Status indicating notification(s) could not be completed due to a failure + + + - 2022-04-20 - + Data Processor Contract + + + + 2023-12-10 + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing + accepted + - + accepted + Harshvardhan J. Pandit, Beatriz Esteves + 2022-11-02 + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + Notice provided regarding non-fulfilment of a right + - - (ADMS controlled vocabulary,http://purl.org/adms) - An authority tasked with overseeing legal compliance for a nation - Harshvardhan J. Pandit - 2022-02-02 - National Authority + Right Non-Fulfilment Notice + - + + Provide Product Recommendations + svpu:Marketing + 2022-10-14 + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + accepted + Purposes associated with creating and providing product recommendations e.g. suggest similar products 2019-04-05 - Purposes associated with providing personalisation within services or product or activities + + + accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Service Personalisation + + - - + + Economic Union + A political union of two or more countries based on economic or trade agreements + 2022-01-19 + Harshvardhan J. Pandit - - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) + + accepted + Frequency where occurences are singular i.e. they take place only once + Singular Frequency + 2022-06-15 + Harshvardhan J. Pandit - 2024-05-11 - Cannot Challenge Process Output - Involvement where entity cannot challenge the output of specified context - + - accepted - + 2020-10-05 + - - Effectiveness Determination Procedures + + Harshvardhan J. Pandit + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + + - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-01-19 - 2022-08-17 - Harshvardhan J. Pandit + Sensitive Personal Data accepted - Procedures intended to determine effectiveness of other measures - - - - - - - Primer for Data Privacy Vocabulary - - + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - - - Consultation is a process of receiving feedback, advice, or opinion from an external agency + - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Consultation accepted - 2020-11-04 - + Privacy by Design + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) + 2019-04-05 + + - + + 2022-01-19 + + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. + Non-Personal Data Harshvardhan J. Pandit accepted - - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - 2022-08-18 - Synthetic Data - 2023-12-10 + Data that is not Personal Data + - - + + 2022-08-17 + accepted + + Private Information Retrieval + Harshvardhan J. Pandit + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + + + + + + + Indicates the concept or information is not applicable for specified context + is not applicable for + 2024-04-13 + + accepted - Non-commercial Purpose + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + + + Indicates use or applicability of Right + 2020-11-18 - Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise - Beatriz Esteves, Harshvardhan J. Pandit - DGA 4.4 - + + + Harshvardhan J. Pandit + + accepted + + has right - + accepted - This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity - - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - 2022-11-02 - Right Exercise Record - Record of a Right being exercised + Activity Status + + Harshvardhan J. Pandit - + Status associated with activity operations and lifecycles + 2022-05-18 - + + Processing necessary to enter into contract - + - Right Exercise Notice - 2022-10-22 - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - Information associated with exercising of an active right accepted - + Enter Into Contract + 2021-04-07 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + - + + 2019-04-05 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - 2024-05-19 - + - 2022-05-18 - State of an activity being proposed without any concrete plans for implementation - Activity Proposed + Purposes associated with selling or sharing data or information to third parties accepted - Harshvardhan J. Pandit - + Sell Data to Third Parties + - - Importance + + accepted + Personnel Hiring + - accepted - 2022-02-09 + Harshvardhan J. Pandit + 2022-04-20 - Importance can be used to express importance, desirability, relevance, or significance as a context. - An indication of 'importance' within a context - - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Purposes associated with management and execution of hiring processes of personnel + - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - + + - to apply a restriction on the processing of specific records + Harshvardhan J. Pandit + State where the status of compliance is unknown + Compliance Unknown + 2022-09-07 - Restrict - 2019-05-07 accepted - + - - Humans are not involved in the specified context + - + - 2023-12-10 + Disclose by Transmission + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + to disclose data by means of transmission + 2019-05-07 accepted - Human not involved - This maps to Autonomous and Full Automation models if no humans are involved. - + - - Parent Legal Entity + + - Harshvardhan J. Pandit, Georg P. Krog - A legal entity that has one or more subsidiary entities operating under it - + 2022-06-15 + Elderly Data Subject + Georg P. Krog accepted - 2024-04-14 + Data subjects that are considered elderly (i.e. based on age) + - - Harshvardhan J. Pandit, Georg P. Krog - + + 2024-05-11 + Reversing Process Effects + + + + accepted + Involvement where entity can reverse effects of specified context + Effects refer to consequences and impacts arising from the process or from the outputs of a process + + + + - - has subsidiary - - 2024-04-14 - + Indicate a risk is mitigated by specified measure + + 2022-02-09 accepted - Indicates this entity has the specified entity as its subsidiary - + + is mitigated by measure + + Harshvardhan J. Pandit + + - - + + The rights applicable or provided to a Data Subject + - accepted - The right(s) applicable, provided, or expected that need to be (actively) exercised - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. - 2022-10-22 - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - Active Right + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit + Data Subject Right + 2020-11-18 + accepted - - + + Personnel Management + + - Intellectual Property Rights Management - 2024-04-14 - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Paul Ryan, Harshvardhan J. Pandit + 2022-03-30 + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) accepted + + + + Sub-Processor Agreement + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - Management of Intellectual Property Rights with a view to identify and safeguard and enforce them - DGA 3.1.c - + + + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor + accepted + 2022-01-26 + - - End-to-End Encryption (E2EE) - Harshvardhan J. Pandit + + 2023-12-10 + accepted + + Legal measures used to safeguard and ensure good practices in connection with data and technologies + DGA 12.j + 2023-12-10 + Legal Measure + - + + + A seal or a mark indicating proof of certification to some certification or standard - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + + + + 2019-04-05 accepted - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Seal + - + + Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - 2022-06-22 - Consent Refused - (GConsent,https://w3id.org/GConsent) - The state where consent has been refused accepted - + 2023-10-12 + Data Controller as Data Source + - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - 2022-11-09 - 2020-11-04 - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. - + + Represents a country outside applicable or compatible jurisdiction as outlined in law + Third Country + + 2022-02-09 accepted + Harshvardhan J. Pandit - Purposes associated with carrying out data processing to fulfill a legal or statutory obligation - Legal Compliance - - - 2022-02-09 - - - - Indiciates inclusion or applicability of a Data Processor - - has data processor + + Consent Management + DGA 12.n - - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + + 2024-04-14 + Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog accepted + - + + 2022-06-15 - 2022-08-17 - Harshvardhan J. Pandit - + Indicate of scale in terms of geographic coverage + + Geographic Coverage accepted - Procedures related to security associated with Third Parties - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Third Party Security Procedures - + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - - Beatriz Esteves, Harshvardhan J. Pandit - Purposes associated with the protection of intellectual property rights - + + 2022-08-17 + Security implemented at or through operating systems + Operating System Security + - accepted - DGA 3.1(c) - Protection of Intellectual Property Rights - + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Harshvardhan J. Pandit + accepted + - + + 2019-05-07 - + - Statistical Confidentiality Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework + Consult accepted + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + svpr:Query - + to consult or query data + - - + + - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - Asymmetric Cryptography - 2022-08-17 - Harshvardhan J. Pandit accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Security Method + Harshvardhan J. Pandit + 2022-08-24 - + Methods that relate to creating and providing security + - - Harshvardhan J. Pandit, Georg P. Krog + + 2020-10-05 + Julian Flake, Georg P. Krog + (GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj) + accepted + - - Maintain Credit Checking Database - Purposes associated with maintaining a Credit Checking Database + 2022-03-23 + + International Organisation + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + + + + + Indicates the scale of specified concept + + + has scale + accepted 2022-06-15 - - + Harshvardhan J. Pandit - - to keep data for future use + + Physical Secure Storage - + - 2019-05-07 - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - Store + NIST SP 800-171 accepted - + Physical protection for storage of information or equipment e.g. secure storage for files + 2024-04-14 + Harshvardhan J. Pandit + - - + + + + Indicates the status of activity of specified concept + + Harshvardhan J. Pandit + + + + has activity status + accepted + 2022-05-18 + + + + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + Anonymised Data + + Piero Bonatti accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 - - Encryption + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + 2022-01-19 + + + - Technical measures consisting of encryption - + + + + accepted + 2020-11-04 + Specifies address of a legal entity such as street address or pin code + has address + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - + + Location that is not or cannot be accessed by the public and is controlled as a private space + 2022-10-22 + Harshvardhan J. Pandit + - - Data volume that is considered sporadic or sparse within the context - 2022-06-15 - Sporadic Data Volume - Harshvardhan J. Pandit + Private Location accepted - + - - - - + Harshvardhan J. Pandit + + + accepted - Indeterminate Duration + + Indicates the scale of data subjects + 2022-06-22 - Duration that is indeterminate or cannot be determined - 2022-11-30 - Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. - + + has data subject scale - + + - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Cryptographic Key Management - - Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - 2022-08-17 - Harshvardhan J. Pandit - - - - Technical Measure - - - + Commercial Research + svpu:Develop 2019-04-05 - accepted - Technical measures used to safeguard and ensure good practices in connection with data and technologies + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2023-12-10 + 2024-04-14 + + - - 2022-06-15 + + has process + Harshvardhan J. Pandit - - - - Geographic coverage spanning a nation - National Scale + + + + 2023-12-10 accepted - Harshvardhan J. Pandit - + Indicates association with a Process + - - - Service Provision + + - - - Purposes associated with providing service or product or activities + GuidelinesPrinciple 2019-04-05 + Guidelines or Principles regarding processing and operational measures + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - - - + accepted + Julian Flake, Georg P. Krog, Harshvardhan J. Pandit + Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint + + + + supports Compliance With + 2024-04-14 + - Parent(s) of Data Subject - 2022-08-03 - Parent(s) of data subjects such as children - Georg P. Krog - - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + + 2022-08-17 Harshvardhan J. Pandit + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + - Differential Privacy - Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements - 2022-08-17 + Usage Control + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) accepted - - + - - + + - Harshvardhan J. Pandit - Use of cryptography for authentication - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Detriment + Impact that acts as or causes detriments - Cryptographic Authentication - 2022-08-17 + 2022-03-23 accepted - - + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + - - Security implementations provided using or over a distributed system - Distributed System Security - + + + - 2022-08-17 accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2020-11-04 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + Impact Assessment + + + + Indicates the scope of specified concept or context + 2022-06-15 + + + accepted + has scope + Harshvardhan J. Pandit - + - + accepted - Harshvardhan J. Pandit - 2022-02-09 - - - The duration or temporal limitation - - + - Duration + Conformant + 2022-10-22 + Harshvardhan J. Pandit + + State of being conformant + - + - Harshvardhan J. Pandit, Georg P. Krog - 2022-03-23 + has informed status + + + + Indicates whether an entity was informed or uninformed + accepted - - Consequence of Success - The consequence(s) possible or arising from success of specified context + + 2024-05-10 + Harshvardhan J. Pandit + + + + accepted + Unexpected + Status indicating the specified context was unexpected i.e. not expected + 2024-05-10 + + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + - - - - - 2020-11-04 - has name + + Infer + 2022-10-14 + 2022-04-20 + + + accepted - - Specifies name of a legal entity + + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + Harshvardhan J. Pandit + to infer data from existing data - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + - - Lawfulness - + + + Human Involvement + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. + - Status associated with expressing lawfullness or legal compliance + 2024-04-20 + modified + 2022-01-26 + The involvement of humans in specified context Harshvardhan J. Pandit - 2022-10-19 - accepted + + + 2023-12-10 + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2024-04-20 + modified + Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight + Autonomous - - - + - 2020-11-04 - accepted - Impact Assessment + Harshvardhan J. Pandit, Delaram Golpayegani + Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + + + - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - + + + Specifies name of a legal entity + has name + accepted + 2020-11-04 + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + + - - Purposes associated with creating and providing personalised benefits for a service - + + Format + - 2019-04-05 - Personalised Benefits accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Beatriz Esteves + to arrange or structure data in a specific form + 2024-04-14 + DGA 12.d - + - - Indicates involvement of an entity in specified context + + 2022-07-20 + has severity + Indicates the severity associated with a concept + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + + accepted - - 2024-05-11 - - - has entity involvement - - Align - 2019-05-07 + + + Harshvardhan J. Pandit + - + Processing Context + Context or conditions within which processing takes place + 2022-02-09 accepted - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - to adjust the data to be in relation to another data - - + + Management of credentials and their use in authorisations + 2022-06-15 + Georg P. Krog + - - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - State of being conditionally approved through the audit accepted - Audit Conditionally Approved - 2022-06-29 - Paul Ryan - + Credential Management + - - accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + 2021-09-08 - Purposes associated with delivering services as requested by user or consumer - Requested Service Provision + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - 2021-09-08 - + Dispute Management + accepted + - - Public Location - Georg P. Krog - 2022-10-22 - + + Purposes associated with verifying or authenticating identity as a form of security + - accepted - Location that is or can be accessed by the public - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 + accepted + Identity Verification + - - Private Information Retrieval + + + 2022-08-13 + Indicates the level of automation involved in implementation of the specified context + + 2024-04-20 + modified + has automation level Harshvardhan J. Pandit - - - - accepted - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - 2022-08-17 - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - + + - - 2019-04-05 - + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Was "UsageAnalytics", prefixed with Service to better reflect scope + Service Usage Analytics + - accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - Enforce Security + Purposes associated with conducting analysis and reporting related to usage of services or products + 2020-11-04 + 2022-10-05 - Was previous "Security". Prefixed to distinguish from TechOrg measures. - + accepted + - - - - - Conformant + + + + 2022-10-19 + + + Specifying applicability or inclusion of an obligation rule within specified context + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + - State of being conformant - Harshvardhan J. Pandit - 2022-10-22 accepted - + has obligation + - - 2022-01-19 + + - Harshvardhan J. Pandit - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - accepted - Sensitive Personal Data - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + Purposes associated with carrying out data processing to fulfill a contractual obligation + Georg P. Krog, Harshvardhan J. Pandit + 2022-11-09 - + Fulfilment of Contractual Obligation + - - + + 2024-05-11 + accepted - 2022-03-30 - - Damage - Harshvardhan J. Pandit - Impact that acts as or causes damages - - - - - - - Harshvardhan J. Pandit - accepted - 2020-11-18 - + Cannot Correct Process + Involvement where entity cannot correct the process of specified context - Indicates use or applicability of Right - has right + - + + StatisticallyConfidentialData - - Challenging Process Input - 2024-05-11 - Involvement where entity can challenge input of specified context + DGA 2(20) accepted - + + Data protected through Statistical Confidentiality regulations and agreements - - - - - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + + + + + + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + 2022-02-09 accepted - Status indicating Controller has been informed about the specified context + has joint data controllers + + Indicates inclusion or applicability of a Joint Data Controller - Controller Informed - 2024-05-10 - - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + + Harshvardhan J. Pandit + + + + + + 2020-11-18 + has risk + accepted + Indicates applicability of Risk for this concept + + + - 2022-08-17 - Harshvardhan J. Pandit + Procedures for determining authorisation through permission or authority + 2019-04-05 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Authorisation Procedure + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data accepted - Information Flow Control - Use of measures to control information flows - + - + + + + has contact - - 2022-05-18 - - Indicates impact(s) possible or arising as consequences from specified concept - - has impact accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - + 2020-11-04 + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + Specifies contact details of a legal entity such as phone or email - - Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - - + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Harshvardhan J. Pandit + - 2021-09-01 + 2022-08-17 + Compliance Monitoring + Monitoring of compliance (e.g. internal policy, regulations) + accepted - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - Public Relations - + - - Purposes associated with improving traffic, public transport systems or costs for drivers + + Consequence of Failure + + - + The consequence(s) possible or arising from failure of specified context + 2022-03-23 accepted - - DGA 2.16 - Beatriz Esteves, Harshvardhan J. Pandit - Improve Transport and Mobility - + Harshvardhan J. Pandit, Georg P. Krog - - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + accepted + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed - 2021-09-01 - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - Organisation Compliance Management + Customer Claims Management + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - accepted - Purposes associated with managing compliance for organisation in relation to internal policies - + 2021-09-08 + - + + Involvement where entity is 'passively' or 'not actively' involved + 2024-05-11 - + accepted - Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data - Data Controller as Data Source - 2023-10-12 - + Entity Passive Involvement - + accepted - Monitoring of compliance (e.g. internal policy, regulations) - - + 2024-04-14 + - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Compliance Monitoring - 2022-08-17 - Harshvardhan J. Pandit - + DGA 2.15 + Supporting entities, including individuals, with negotiating a contract and its terms and conditions + Beatriz Esteves, Harshvardhan J. Pandit + + Support Contract Negotiation + - + + + Harshvardhan J. Pandit + Service Consumer - - Permission - A rule describing a permission to perform an activity - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - 2022-10-19 + The entity that consumes or receives the service + 2024-04-20 accepted - - - + + Harshvardhan J. Pandit + Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR + Automated Scoring of Individuals + - Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process - Correcting Process Output - accepted - Involvement where entity can correct the output of specified context - 2024-05-11 - + Processing that involves automated scoring of individuals + accepted + 2024-04-14 + - - + + Data that has been obtained through generation or creation as a source + accepted - A set of rules or procedures outlining the norms and practices for conducting activities - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - accepted + Generated Data - Code of Conduct - 2019-04-05 - - - - - - - - Examples for Data Privacy Vocabulary - + + 2023-12-10 - - - + + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + - Activity Halted - 2022-05-18 accepted - Harshvardhan J. Pandit - State of an activity that was occuring in the past, and has been halted or paused or stoped - + Certification + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 + + - - Specifies the temporal information for when the entity has indicated the specific context - is indicated at time - - - 2022-06-21 + + Involvement where entity cannot challenge input of specified context + + + + Cannot Challenge Process Input accepted + 2024-05-11 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - - + + Purposes associated with improving the provision of public services, such as public safety, education or law enforcement + - Harshvardhan J. Pandit - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Beatriz Esteves, Harshvardhan J. Pandit - 2022-08-17 - Quantum Cryptography accepted - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - + DGA 2.16 + Improve Public Services + - - 2022-01-19 + accepted + + 2022-11-02 Harshvardhan J. Pandit - - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data - Pseudonymised Data + Verified Data + Data that has been verified in terms of accuracy, consistency, or quality - - + + Consequence of Success + Harshvardhan J. Pandit, Georg P. Krog + + accepted - accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - Detriment - Impact that acts as or causes detriments + + The consequence(s) possible or arising from success of specified context 2022-03-23 + + + + + + Lawful + Harshvardhan J. Pandit + accepted + 2022-10-19 + State of being lawful or legally compliant - + - - Geographic coverage spanning a specific locality - 2022-06-15 - + + Harshvardhan J. Pandit + + 2020-10-05 + accepted + Duration that has a fixed temporal duration e.g. 6 months + Temporal Duration + 2022-06-15 + + + + An action, activity, or method Harshvardhan J. Pandit + Process + + accepted - For example, geographic scale of a city or an area within a city - Locality Scale - - - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure - 2020-11-18 + + + + + + + + + 2021-04-07 + + Consent accepted + Consent of the Data Subject for specified processing Harshvardhan J. Pandit - Risk - - A risk or possibility or uncertainty of negative effects, impacts, or consequences - + - - + + - 2022-06-15 - Large Scale Of Data Subjects - Scale of data subjects considered large within the context Harshvardhan J. Pandit + Web Security Protocols accepted + 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Security implemented at or over web-based protocols - + - - Georg P. Krog, Harshvardhan J. Pandit + + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Methods associated with rights management where 'rights' refer to controlling who can do what with a resource + - - 2022-11-09 - accepted - Establish Contractual Agreement + 2024-04-14 + Rights Management - Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - + accepted + - + + - - accepted - 2023-12-10 - - Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. Harshvardhan J. Pandit - Human Involvement for Verification - Verification by itself does not imply ability to Control, Intervene, or having Oversight. - 2022-09-07 - - - - has risk level - - - - accepted - 2022-07-20 - - - Indicates the associated risk level associated with a risk - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - + 2022-11-30 + Request Accepted + accepted + State of a request being accepted towards fulfilment + - - - 2019-04-04 - + + + accepted - has purpose - Indicates association with Purpose - 2020-11-04 - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + Volume or Scale of Data + Data Volume - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + 2022-06-15 - + + Mobile Platform Security + accepted + 2022-08-17 Harshvardhan J. Pandit (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - - Intrusion Detection System - 2022-08-17 - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + Security implemented over a mobile platform - - 2022-07-20 - - - has likelihood - - Indicates the likelihood associated with a concept - - accepted - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - - accepted - Notification of information about security incident(s) - Security Incident Notification - + + - 2024-04-14 - Harshvardhan J. Pandit + 2019-04-05 + Delivery of Goods + svpu:Delivery - + Purposes associated with delivering goods and services requested or asked by consumer + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + accepted + - - - Storage Condition - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + to make data known + 2019-05-07 + Disclose + - 2019-04-05 - Conditions required or followed regarding storage of data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) accepted + - - Organisation + + To indicate the source of data, use the DataSource concept with the hasDataSource relation + 2023-12-10 + Harshvardhan J. Pandit + + + - Harshvardhan J. Pandit + Personal Data that has been collected from another source such as the Data Subject + 2022-03-30 + Collected Personal Data accepted - 2022-02-02 - - - A general term reflecting a company or a business or a group acting as a unit - + + 2024-04-14 + Physical Authentication + Physical implementation of authentication e.g. by matching the person to their ID card + accepted - Improve Public Services - Purposes associated with improving the provision of public services, such as public safety, education or law enforcement + NIST SP 800-15 + Harshvardhan J. Pandit - + - Beatriz Esteves, Harshvardhan J. Pandit - DGA 2.16 + + + accepted - + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + + + + Retrieve + to retrieve data, often in an automated manner + 2019-05-07 + + - + + Harshvardhan J. Pandit + - Data deemed confidential + 2024-04-14 + Measures associated with assessment of data quality + accepted + Data Quality Assessment + + + + - ConfidentialData - DGA 5.10 - + + + + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + 2022-06-21 + has relation with data subject + accepted + Indicates the relation between specified Entity and Data Subject - - + + + 2022-06-15 + + Data volume that is considered small or limited within the context + Small Data Volume Harshvardhan J. Pandit - Purposes associated with management and execution of payment of personnel - - Personnel Payment - 2022-04-20 accepted - + - - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - Data Subject Scale - + + - - 2022-06-15 - Scale of Data Subject(s) + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Effectiveness Determination Procedures + Harshvardhan J. Pandit + + Procedures intended to determine effectiveness of other measures accepted + 2022-08-17 + - + + + Indicates a relevant record of activity + accepted - has permission - + has record of activity + 2024-05-05 - Specifying applicability or inclusion of a permission rule within specified context - 2022-10-19 - accepted - - - - - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + Harshvardhan J. Pandit + - - + + 2020-11-04 - Indicates the concept or information is applicable for specified context - - is applicable for - 2024-04-13 - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Indicates association with Data Controller accepted + has data controller + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + 2019-04-04 + - - 2019-04-05 - - Storage Deletion + + - accepted - Deletion or Erasure of data including any deletion guarantees Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - Legal Agreement 2019-04-05 - accepted - A legally binding agreement - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Non-disclosure Agreements e.g. preserving confidentiality of information + Non-Disclosure Agreement (NDA) + - - - - accepted - - Entity Non-Permissive Involvement - Involvement of an entity in specific context where it is not permitted or able to do something + + A group of Data Controllers that jointly determine the purposes and means of processing + Joint Data Controllers + - 2024-05-11 - - - + While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) accepted - Status indicating the specified context was expected - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - 2024-05-10 - Expected - - + 2022-02-02 + Georg P. Krog, Harshvardhan J. Pandit - - Legal Measure - 2023-12-10 + + 2022-01-19 + + Harshvardhan J. Pandit + A law is a set of rules created by government or authorities + Law accepted - DGA 12.j - Legal measures used to safeguard and ensure good practices in connection with data and technologies - 2023-12-10 - - + - - - + + - Methods which restrict access to a place or resource - 2019-04-05 + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + 2022-11-02 + Record of a Right being exercised - Access Control Method + This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity + Right Exercise Record accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Harshvardhan J. Pandit + 2020-11-04 + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. accepted - Context or conditions within which processing takes place - 2022-02-09 - + Data Protection Authority - Processing Context - - - - - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - Members and Partners Management - Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions - 2021-09-01 + accepted - - - - - + - State of being fully compliant - Harshvardhan J. Pandit - accepted - 2022-05-18 - Compliant - + Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases + Improve Healthcare + DGA 2.16 + Beatriz Esteves, Harshvardhan J. Pandit + - + + - Involvement where entity is 'actively' involved - accepted - - 2024-05-11 - Entity Active Involvement + accepted + Regional Scale + 2022-06-15 + Geographic coverage spanning a specific region or regions + Harshvardhan J. Pandit + - - 2022-08-17 - Use of Attribute Based Credentials (ABC) to perform and manage authentication + + 2022-06-15 + + + + + Indicates a justification for specified concept or context + accepted - + Specifying a justification for non-fulfilment of Right Exercise Harshvardhan J. Pandit - + + has justification + + + + Public Policy Making + accepted + - Authentication using ABC - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - + + Purposes associated with public policy making, such as the development of new laws + Beatriz Esteves, Harshvardhan J. Pandit + DGA 2.16 + - - Acitivity Not Completed - + + + + 2022-07-20 + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + is residual risk of + + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + + + + accepted + + + + A region is an area or site that is considered a location + Region accepted + 2022-01-19 - This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion. - State of an activity that could not be completed, but has reached some end state - 2022-11-30 Harshvardhan J. Pandit - - + + + + Indicates the likelihood associated with a concept + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - 2022-11-30 - Harshvardhan J. Pandit + has likelihood + + + 2022-07-20 accepted - State of a request requiring an action to be performed from another party - Request Requires Action + + + + Harshvardhan J. Pandit + + + + + + has organisational measure + 2022-02-09 + accepted + Indicates use or applicability of Organisational measure + + + Georg P. Krog - + - + accepted + 2022-10-22 + Public Location + + Location that is or can be accessed by the public + - - + + 2023-12-10 + - Harshvardhan J. Pandit - Repair Impairments - Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - - 2022-08-24 - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging accepted - + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing + Third Party Contract + + - + + Involvement where entity cannot correct input of specified context + - + accepted + 2024-05-11 + Cannot Correct Process Input + + + Harshvardhan J. Pandit - Audit Rejected + + + + State where an audit is determined as being required but has not been conducted 2022-05-18 - State of not being approved or being rejected through the audit + Audit Required + accepted - + + 2021-09-08 + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. + - Harshvardhan J. Pandit - - An action, activity, or method accepted - Process + Purposes associated with selling products or services + Sell Products + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation + + + + accepted + + + 2022-01-19 + Harshvardhan J. Pandit + has applicable law + Indicates applicability of a Law + - - + + - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - Collect - 2019-05-07 accepted + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. + 2022-10-22 - svpr:Collect - to gather data from someone - - + Information associated with exercising of an active right + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Right Exercise Notice + - - Data that has been obtained through generation or creation as a source + + - - accepted + Frequency where occurences are often or frequent, but not continous + Often Frequency + 2022-06-15 - 2023-12-10 - Generated Data + Harshvardhan J. Pandit + 2020-10-05 + accepted + - - + + + 2022-10-22 Harshvardhan J. Pandit + NonConformant accepted - Data Breach Record - Record of a data breach incident - 2024-04-14 - + State of being non-conformant + - - accepted + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + to spread data throughout - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - 2021-09-08 - + - Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence - Customer Solvency Monitoring - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - + accepted + 2019-05-07 + Disseminate + - + + Assessment regarding compliance (e.g. internal policy, regulations) - Not Involved - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + + Compliance Assessment accepted - 2024-05-10 - Status indicating the specified context is 'not' involved - + 2024-04-14 + Harshvardhan J. Pandit, Georg P. Krog + - + + Harshvardhan J. Pandit - Removal of sensitive information from a data or document - 2020-10-01 - Data Redaction - + - Harshvardhan J. Pandit + Legal Obligation to conduct the specified processing + Legal Obligation + 2021-04-07 accepted - + - + + 2022-08-17 + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + - 2022-07-20 accepted - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + Management of identity and identity-based processes Harshvardhan J. Pandit - The magnitude of a risk expressed as an indication to aid in its management - - Risk Level + Identity Management Method + - + + accepted - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data - dcat:Resource + + CommerciallyConfidentialData + DGA 6.5(c) - 2022-11-02 + Data protected through Commercial Confidentiality Agreements - - 2022-06-15 - + + 2022-11-30 + + Harshvardhan J. Pandit + Processing that involves scoring of individuals + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2022-10-22 accepted - Screen - to remove data for some criteria - Harshvardhan J. Pandit, Georg P. Krog - - - - 2023-12-10 - has legal measure - - - - accepted - - - Indicates use or applicability of Legal measure - + Scoring of Individuals + - - Consequence - The consequence(s) possible or arising from specified context + + - - 2022-01-26 - - Harshvardhan J. Pandit - accepted - - - - + Human involvement for the purposes of exercising interventions over the specified operations in context + 2023-12-10 + Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. + Human Involvement for intervention - - foaf:page - - Indicates a web page or document providing information or functionality associated with a Right Exercise - - accepted - - - - Third Party Contract - - 2023-12-10 - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing - + 2022-09-05 + diff --git a/dpv/dpv-owl.ttl b/dpv/dpv-owl.ttl index 2b81ace5c..61c120239 100644 --- a/dpv/dpv-owl.ttl +++ b/dpv/dpv-owl.ttl @@ -828,7 +828,8 @@ dpv-owl:CannotReverseProcessInput a rdfs:Class, rdfs:subClassOf dpv-owl:EntityNonPermissiveInvolvement ; sw:term_status "accepted"@en ; skos:definition "Involvement where entity cannot reverse input of specified context"@en ; - skos:prefLabel "Cannot Reverse Process Input"@en . + skos:prefLabel "Cannot Reverse Process Input"@en ; + skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en . dpv-owl:CannotReverseProcessOutput a rdfs:Class, owl:Class, @@ -6829,7 +6830,8 @@ dpv-owl:ReversingProcessInput a rdfs:Class, rdfs:subClassOf dpv-owl:EntityPermissiveInvolvement ; sw:term_status "accepted"@en ; skos:definition "Involvement where entity can reverse input of specified context"@en ; - skos:prefLabel "Reversing Process Input"@en . + skos:prefLabel "Reversing Process Input"@en ; + skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en . dpv-owl:ReversingProcessOutput a rdfs:Class, owl:Class, diff --git a/dpv/dpv.html b/dpv/dpv.html index 6aad367f6..658879b3a 100644 --- a/dpv/dpv.html +++ b/dpv/dpv.html @@ -10510,7 +10510,10 @@

Cannot Reverse Process Input

Definition Involvement where entity cannot reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + @@ -53896,7 +53899,10 @@

Reversing Process Input

Definition Involvement where entity can reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + diff --git a/dpv/dpv.jsonld b/dpv/dpv.jsonld index 4d2a3ac0a..1872522ab 100644 --- a/dpv/dpv.jsonld +++ b/dpv/dpv.jsonld @@ -1,9 +1,10 @@ [ { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv#SecurityIncidentRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -13,19 +14,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33,11 +22,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -46,43 +30,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "Record of a security incident" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Governmental Organisation" + "@value": "Security Incident Record" } ] }, { - "@id": "https://w3id.org/dpv#AgeVerification", + "@id": "https://w3id.org/dpv#AutomatedScoringOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#ScoringOfIndividuals" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -98,49 +82,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Verification" + "@id": "https://w3id.org/dpv#ScoringOfIndividuals" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authenticating age or age related information as a form of security" + "@value": "Processing that involves automated scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Verification" + "@value": "Automated Scoring of Individuals" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/" + "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" } ] }, { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv#User", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -156,38 +140,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving existing products and services" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "User" } ] }, { - "@id": "https://w3id.org/dpv#entities-organisation-classes", + "@id": "https://w3id.org/dpv#consent-types-classes", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#SyntheticData", + "@id": "https://w3id.org/dpv#TargetedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { @@ -197,19 +182,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -217,11 +190,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#GeneratedData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -230,54 +198,62 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeneratedData" + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Targeted Advertising" } ] }, { - "@id": "https://w3id.org/dpv#HumanResourceManagement", + "@id": "https://w3id.org/dpv#hasRepresentative", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -288,43 +264,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resource Management" + "@value": "has representative" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" } ] }, { - "@id": "https://w3id.org/dpv#hasNecessity", + "@id": "https://w3id.org/dpv#ActivityPlanned", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Necessity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -334,7 +310,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -348,55 +324,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the necessity for specified context or criteria" + "@value": "State of an activity being planned with concrete plans for implementation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has necessity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Necessity" + "@value": "Activity Planned" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequence", + "@id": "https://w3id.org/dpv#LegitimateInterestOfController", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -410,41 +376,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegitimateInterest" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Consequence" + "@value": "Legitimate Interest of Controller" } ] }, { - "@id": "https://w3id.org/dpv#RequestStatusQuery", + "@id": "https://w3id.org/dpv#SporadicDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { @@ -454,7 +414,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -470,55 +430,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's status being queried" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status Query" + "@value": "Sporadic Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#PartialAutomation", + "@id": "https://w3id.org/dpv#Payment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -529,43 +477,38 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#Compensation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system" + "@value": "Payment provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partial Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" + "@value": "Payment" } ] }, { - "@id": "https://w3id.org/dpv#NationalAuthority", + "@id": "https://w3id.org/dpv#WebBrowserSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -575,13 +518,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -589,11 +532,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -602,37 +540,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Authority" + "@value": "WebBrowser Security" } ] }, { - "@id": "https://w3id.org/dpv#EntityActiveInvolvement", + "@id": "https://w3id.org/dpv#Consumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -640,11 +584,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -653,43 +592,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity is 'actively' involved" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Active Involvement" + "@value": "Consumer" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv#IndustryConsortium", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -697,6 +647,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -705,43 +660,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Industry Consortium" } ] }, { - "@id": "https://w3id.org/dpv#AuditRejected", + "@id": "https://w3id.org/dpv#CannotWithdrawFromProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -757,43 +707,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "Involvement where entity cannot withdraw a previously given assent from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Cannot Withdraw from Process" } ] }, { - "@id": "https://w3id.org/dpv#ProtectionOfIPR", + "@id": "https://w3id.org/dpv#hasNecessity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Necessity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 3.1(c)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -807,45 +761,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of intellectual property rights" + "@value": "Indicates the necessity for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of Intellectual Property Rights" + "@value": "has necessity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Necessity" } ] }, { - "@id": "https://w3id.org/dpv#MultiNationalScale", + "@id": "https://w3id.org/dpv#Employee", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -861,54 +815,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi National Scale" + "@value": "Employee" } ] }, { - "@id": "https://w3id.org/dpv#risk-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ObservedPersonalData", + "@id": "https://w3id.org/dpv#hasIdentifier", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -916,62 +858,46 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#ObservedData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#ObservedData" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "has identifier" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectUninformed", + "@id": "https://w3id.org/dpv#Tourist", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -987,43 +913,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityUninformed" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating DataSubject is uninformed i.e. has not been informed about the specified context" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DataSubject Uninformed" + "@value": "Tourist" } ] }, { - "@id": "https://w3id.org/dpv#NotInvolved", + "@id": "https://w3id.org/dpv#hasRecipientThirdParty", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InvolvementStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ThirdParty" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1031,6 +961,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRecipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1039,33 +974,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InvolvementStatus" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'not' involved" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Involved" + "@value": "has recipient third party" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ThirdParty" } ] }, { - "@id": "https://w3id.org/dpv#AuditApproved", + "@id": "https://w3id.org/dpv#RequestUnfulfilled", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1075,7 +1015,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1091,13 +1031,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "State of a request being unfulfilled" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1108,26 +1048,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Request Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#ProtectionOfNationalSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "DGA 1.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1143,97 +1083,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Purposes associated with the protection of national security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Scale Of Data Subjects" + "@value": "Protection of National Security" } ] }, { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "modified" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Examples for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv/examples" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv#NotificationNotNeeded", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EvaluationScoring" + "https://w3id.org/dpv#NotificationStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1243,19 +1150,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1271,43 +1166,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EvaluationScoring" + "@id": "https://w3id.org/dpv#NotificationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Status indicating notification(s) are not needed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "Notification Not Needed" } ] }, { - "@id": "https://w3id.org/dpv#Client", + "@id": "https://w3id.org/dpv#DigitalSignatures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1323,43 +1224,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Customer" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Client" + "@value": "Digital Signatures" } ] }, { - "@id": "https://w3id.org/dpv#Applicant", + "@id": "https://w3id.org/dpv#TOM-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#CollectedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1367,6 +1268,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1375,38 +1281,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Data that has been obtained by collecting it from a source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Collected Data" } ] }, { - "@id": "https://w3id.org/dpv#OptingInToProcess", + "@id": "https://w3id.org/dpv#LegitimateInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1422,42 +1333,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can opt-in to specified context" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opting in to Process" + "@value": "Legitimate Interest" } ] }, { - "@id": "https://w3id.org/dpv#hasContext", + "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EvaluationScoring" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Context" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1471,50 +1395,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EvaluationScoring" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" + "@value": "Evaluation of Individuals" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvement", + "@id": "https://w3id.org/dpv#ConsentWithdrawn", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1522,62 +1447,64 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Consent Withdrawn" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelHiring", + "@id": "https://w3id.org/dpv#Pseudonymise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1593,54 +1520,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of hiring processes of personnel" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Pseudonymise" } ] }, { - "@id": "https://w3id.org/dpv#AutomationLevel", + "@id": "https://w3id.org/dpv#PhysicalInterceptionProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "NIST SP 800-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1648,67 +1570,54 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of degree or level of automation associated with specified context" + "@value": "Physical protection against interception e.g. by posting a guard" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept was called 'Automation' in previous versions" + "@value": "Physical Interception Protection" } ] }, { - "@id": "https://w3id.org/dpv#LargeDataVolume", + "@id": "https://w3id.org/dpv#Service", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1719,38 +1628,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "A service is a process where one entity provides some benefit or assistance to another entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Data Volume" + "@value": "Service" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension" } ] }, { - "@id": "https://w3id.org/dpv#HumanNotInvolved", + "@id": "https://w3id.org/dpv#AuditConditionallyApproved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#AuditStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1766,35 +1686,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are not involved in the specified context" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human not involved" + "@value": "Audit Conditionally Approved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This maps to Autonomous and Full Automation models if no humans are involved." + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ] }, { - "@id": "https://w3id.org/dpv#RiskAssessment", + "@id": "https://w3id.org/dpv#Assessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1808,7 +1728,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1824,41 +1744,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment involving identification, analysis, and evaluation of risk" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Assessment" + "@value": "Assessment" } ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "https://w3id.org/dpv#hasConsentControl", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#ConsentControl" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1866,56 +1787,57 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "dct:isPartOf" + "@value": "Specific a control associated with consent" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + "@id": "https://w3id.org/dpv#consent-properties" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@language": "en", + "@value": "has consent control" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@id": "https://w3id.org/dpv#ConsentControl" } ] }, { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv#legal-basis-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DataAltruism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1931,29 +1853,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Data Altruism" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." } ] }, { - "@id": "https://w3id.org/dpv#ForProfitOrganisation", + "@id": "https://w3id.org/dpv#Technology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1966,13 +1894,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1980,46 +1902,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For-Profit Organisation" + "@value": "Technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ] }, { - "@id": "https://w3id.org/dpv#DigitalRightsManagement", + "@id": "https://w3id.org/dpv#Counterterrorism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { @@ -2029,13 +1947,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2051,54 +1969,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Counterterrorism" } ] }, { - "@id": "https://w3id.org/dpv#DerivedPersonalData", + "@id": "https://w3id.org/dpv#DecentralisedLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2106,14 +2019,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2122,52 +2027,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedData" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svd:Derived" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@value": "Decentralised Locations" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalData", + "@id": "https://w3id.org/dpv#RiskLevel", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2177,7 +2062,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2185,61 +2070,52 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasData" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" + "@value": "Risk Level" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ] }, { - "@id": "https://w3id.org/dpv#UnknownApplicability", + "@id": "https://w3id.org/dpv#PIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Applicability" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2255,54 +2131,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Applicability" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" + "@value": "Impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Applicability" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." + "@value": "Privacy Impact Assessment (PIA)" } ] }, { - "@id": "https://w3id.org/dpv#Contract", + "@id": "https://w3id.org/dpv#IntellectualPropertyData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "DGA 5.10" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2313,43 +2182,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" + "@value": "Data protected by Intellectual Property rights and regulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "IntellectualPropertyData" } ] }, { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice", + "@id": "https://w3id.org/dpv#Collect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2365,39 +2240,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Fulfilment Notice" + "@value": "Collect" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + "@value": "svpr:Collect" } ] }, { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv#DecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2407,18 +2281,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2429,42 +2302,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv#AnonymisedData", + "@id": "https://w3id.org/dpv#Certification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Piero Bonatti" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2472,11 +2346,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#NonPersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2485,53 +2354,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "Certification" } ] }, { - "@id": "https://w3id.org/dpv#StorageCondition", + "@id": "https://w3id.org/dpv#JobApplicant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2539,11 +2398,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2552,47 +2406,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Job Applicant" } ] }, { - "@id": "https://w3id.org/dpv#hasConsentStatus", + "@id": "https://w3id.org/dpv#ComplianceViolation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ComplianceStatus" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2606,49 +2462,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent status" + "@value": "Compliance Violation" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ] }, { - "@id": "https://w3id.org/dpv#hasRecordOfActivity", + "@id": "https://w3id.org/dpv#DataStoragePolicy", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2656,11 +2514,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2669,43 +2522,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a relevant record of activity" + "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has record of activity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@value": "Data Storage Policy" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology", + "@id": "https://w3id.org/dpv#Intended", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InnovativeUseOfTechnology" + "https://w3id.org/dpv#IntentionStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2721,44 +2574,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv#IntentionStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of existing technologies used in an innovative manner" + "@value": "Status indicating the specified context was intended" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of Existing Technologies" + "@value": "Intended" } ] }, { - "@id": "https://w3id.org/dpv#Adapt", + "@id": "https://w3id.org/dpv#Screen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2780,7 +2632,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2791,68 +2643,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Screen" } ] }, { - "@id": "https://w3id.org/dpv#Consultation", + "@id": "https://w3id.org/dpv#SecretSharingSchemes", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@value": "2022-08-17" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Consultation" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } - ] - }, - { - "@id": "https://w3id.org/dpv#StatisticalConfidentialityAgreement", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { @@ -2867,42 +2684,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Statistical Confidentiality Agreement" + "@value": "Secret Sharing Schemes" } ] }, { - "@id": "https://w3id.org/dpv#InvolvementStatus", + "@id": "https://w3id.org/dpv#hasRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2910,62 +2732,57 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the involvement of specified context" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Involvement Status" + "@value": "has risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#ConsentInvalidated", + "@id": "https://w3id.org/dpv#Authentication-PABC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2981,38 +2798,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "Authentication using PABC" } ] }, { - "@id": "https://w3id.org/dpv#ProvideConsent", + "@id": "https://w3id.org/dpv#ReversingProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { @@ -3025,14 +2837,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsentControl" - }, - { - "@id": "https://w3id.org/dpv#OptingIntoProcess" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3041,58 +2845,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentControl" - }, - { - "@id": "https://w3id.org/dpv#OptingIntoProcess" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for providing consent" + "@value": "Involvement where entity can reverse output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-controls-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Consent" + "@value": "Reversing Process Output" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt" + "@value": "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process." } ] }, { - "@id": "https://w3id.org/dpv#Export", + "@id": "https://w3id.org/dpv#Lawful", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.20" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3108,38 +2903,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy of data from one system to another" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Export" + "@value": "Lawful" } ] }, { - "@id": "https://w3id.org/dpv#CannotOptInToProcess", + "@id": "https://w3id.org/dpv#isSubsidiaryOf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3147,6 +2956,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3155,49 +2969,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot opt-in to specified context" + "@value": "Indicates this entity is the subsidiary of the specified entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Opt-in to Process" + "@value": "is subsidiary of" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequested", + "@id": "https://w3id.org/dpv#SystematicMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "https://w3id.org/dpv#ProcessingContext" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3213,49 +3037,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "Systematic Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#Detriment", + "@id": "https://w3id.org/dpv#DiscloseByTransmission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3271,43 +3090,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment" + "@value": "Disclose by Transmission" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv#hasActivityStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3315,6 +3138,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3323,42 +3151,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Rating Database" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "has activity status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasActiveEntity", + "@id": "https://w3id.org/dpv#isAuthorityFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#EntityActiveInvolvement" + "@id": "https://w3id.org/dpv#Authority" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3375,32 +3213,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is actively involved in specified context" + "@value": "Indicates area, scope, or applicability of an Authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#entities-authority-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has active entity" + "@value": "is authority for" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#EntityActiveInvolvement" + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv#MaterialDamage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -3410,13 +3248,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3432,47 +3264,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Material Damage" } ] }, { - "@id": "https://w3id.org/dpv#hasRight", + "@id": "https://w3id.org/dpv#DataSubjectRightsManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Right" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.m" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3486,35 +3320,40 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RightsManagement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "Methods to provide, implement, and exercise data subjects' rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has right" + "@value": "Data Subject Rights Management" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Right" + "@language": "en", + "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." } ] }, { - "@id": "https://w3id.org/dpv#NationalScale", + "@id": "https://w3id.org/dpv#HumanInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -3524,7 +3363,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3532,41 +3377,52 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Scale" + "@value": "Human Involvement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." } ] }, { - "@id": "https://w3id.org/dpv#OftenFrequency", + "@id": "https://w3id.org/dpv#MediumScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "https://w3id.org/dpv#ProcessingScale" ], "http://purl.org/dc/terms/contributor": [ { @@ -3576,13 +3432,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3598,37 +3448,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Medium Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement", + "@id": "https://w3id.org/dpv#hasResidualRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3636,56 +3501,56 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context where it is not permitted or able to do something" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Non-Permissive Involvement" + "@value": "has residual risk" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#Certification", + "@id": "https://w3id.org/dpv#SecurityMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3701,38 +3566,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Security Method" } ] }, { - "@id": "https://w3id.org/dpv#CannotReverseProcessEffects", + "@id": "https://w3id.org/dpv#ConsentRequestDeferred", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#ConsentStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3748,49 +3624,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse effects of specified context" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Effects" + "@value": "Consent Request Deferred" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ] }, { - "@id": "https://w3id.org/dpv#Notification", + "@id": "https://w3id.org/dpv#AgeVerification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3806,44 +3682,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Verification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification represents the provision of a notice i.e. notifying" + "@value": "Purposes associated with verifying or authenticating age or age related information as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification" + "@value": "Age Verification" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice" + "@value": "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/" } ] }, { - "@id": "https://w3id.org/dpv#ReversingProcessOutput", + "@id": "https://w3id.org/dpv#LegalAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#LegalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3859,61 +3740,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#LegalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse output of specified context" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Output" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process." + "@value": "Legal Agreement" } ] }, { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv#MultiFactorAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3929,43 +3798,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations for events" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Multi-Factor Authentication (MFA)" } ] }, { - "@id": "https://w3id.org/dpv#Guideline", + "@id": "https://w3id.org/dpv#JointDataControllers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-12" + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3973,6 +3841,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#DataController" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3981,29 +3854,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#DataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices that specify how activities must be conducted" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guideline" + "@value": "Joint Data Controllers" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" } ] }, { - "@id": "https://w3id.org/dpv#ThirdParty", + "@id": "https://w3id.org/dpv#NonProfitOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -4016,19 +3895,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-21" + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj)" + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4038,7 +3917,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4049,49 +3928,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities" + "@value": "Non-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv#hasOutcome", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4105,86 +3977,100 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OptimisationForController" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving robustness and resilience of services" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "has outcome" } ] }, { - "@id": "https://w3id.org/dpv#RequestAccepted", + "@id": "https://w3id.org/dpv#PartialAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "accepted" + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being accepted towards fulfilment" + "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Accepted" + "@value": "Partial Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv#PersonalData", + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -4194,19 +4080,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4214,11 +4094,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4227,49 +4102,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyData" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "Deterministic Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#hasApplicability", + "@id": "https://w3id.org/dpv#PrivateLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Applicability" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -4279,7 +4138,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4293,52 +4152,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocalLocation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicability" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Applicability" + "@value": "Private Location" } ] }, { - "@id": "https://w3id.org/dpv#DataSource", + "@id": "https://w3id.org/dpv#NotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Necessity" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0012" - }, - { - "@id": "https://w3id.org/dpv/examples#E0020" + "@value": "2022-02-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4346,11 +4198,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4359,49 +4206,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "Not Required" } ] }, { - "@id": "https://w3id.org/dpv#RecordManagement", + "@id": "https://w3id.org/dpv#AuditNotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4417,53 +4258,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@value": "Audit Not Required" } ] }, { - "@id": "https://w3id.org/dpv#hasSeverity", + "@id": "https://w3id.org/dpv#Aggregate", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Severity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4477,35 +4314,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Alter" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "to aggregate data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has severity" + "@value": "Aggregate" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Severity" + "@language": "en", + "@value": "svpr:Aggregate" } ] }, { - "@id": "https://w3id.org/dpv#NotificationFailed", + "@id": "https://w3id.org/dpv#processing-context-classes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#NotificationStatus" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasEntity", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -4515,7 +4368,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4529,46 +4382,62 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#NotificationStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) could not be completed due to a failure" + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Failed" + "@value": "has entity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Destruct", + "@id": "https://w3id.org/dpv#InternationalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Julian Flake, Georg P. Krog" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-03-23" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4576,6 +4445,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4584,47 +4458,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "International Organisation" } ] }, { - "@id": "https://w3id.org/dpv#ConfidentialData", + "@id": "https://w3id.org/dpv#Derive", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 5.10" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0014" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4635,44 +4516,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed confidential" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ConfidentialData" + "@value": "Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention", + "@id": "https://w3id.org/dpv#OptimiseUserInterface", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4688,59 +4580,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for intervention" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." + "@value": "Optimise User Interface" } ] }, { - "@id": "https://w3id.org/dpv#Policy", + "@id": "https://w3id.org/dpv#ConformanceStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-10-22" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0017" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4751,43 +4636,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Conformance Status" } ] }, { - "@id": "https://w3id.org/dpv#NotRequired", + "@id": "https://w3id.org/dpv#Harm", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-08-13" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4803,55 +4693,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Harm" } ] }, { - "@id": "https://w3id.org/dpv#FullAutomation", + "@id": "https://w3id.org/dpv#jurisdiction-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentUnknown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4862,53 +4752,58 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Full Automation" + "@value": "Consent Unknown" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ] }, { - "@id": "https://w3id.org/dpv#Rule", + "@id": "https://w3id.org/dpv#hasInformedStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#EntityInformedStatus" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4916,45 +4811,61 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@value": "Indicates whether an entity was informed or uninformed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rule" + "@value": "has informed status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#EntityInformedStatus" } ] }, { - "@id": "https://w3id.org/dpv#PseudonymisedData", + "@id": "https://w3id.org/dpv#CodeOfConduct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4962,11 +4873,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4975,43 +4881,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv#RequestFulfilled", + "@id": "https://w3id.org/dpv#PersonalisedBenefits", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5027,48 +4933,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being fulfilled" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Fulfilled" + "@value": "Personalised Benefits" } ] }, { - "@id": "https://w3id.org/dpv#processing-context-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv#AuthorisationProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5076,11 +4977,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5089,37 +4985,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Procedures for determining authorisation through permission or authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Authorisation Procedure" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalSurveillance", + "@id": "https://w3id.org/dpv#Export", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -5131,7 +5033,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-171" + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5147,49 +5049,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physically monitoring areas via surveillance" + "@value": "to provide a copy of data from one system to another" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Surveillance" + "@value": "Export" } ] }, { - "@id": "https://w3id.org/dpv#FixedSingularLocation", + "@id": "https://w3id.org/dpv#Sector", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/examples#E0010" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5203,51 +5103,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#FixedLocation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Sector" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ] }, { - "@id": "https://w3id.org/dpv#SecretSharingSchemes", + "@id": "https://w3id.org/dpv#ConsentGiven", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5263,43 +5164,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Consent Given" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ] }, { - "@id": "https://w3id.org/dpv#DataDeletionPolicy", + "@id": "https://w3id.org/dpv#SellDataToThirdParties", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5315,35 +5222,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding deletion of data" + "@value": "Purposes associated with selling or sharing data or information to third parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Deletion Policy" + "@value": "Sell Data to Third Parties" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInTransfer", + "@id": "https://w3id.org/dpv#legal-basis-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Authentication-ABC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5351,13 +5264,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5373,13 +5292,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5390,35 +5309,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Authentication using ABC" } ] }, { - "@id": "https://w3id.org/dpv#ProvidedData", + "@id": "https://w3id.org/dpv#ConsentRequested", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#CollectedData" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5429,58 +5350,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CollectedData" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been provided by an entity" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ProvidedData" + "@value": "Consent Requested" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ] }, { - "@id": "https://w3id.org/dpv#Scale", + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5489,57 +5416,51 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" + "@value": "is implemented using technology" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv#ContractPerformance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5555,47 +5476,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Contract Performance" } ] }, { - "@id": "https://w3id.org/dpv#StatisticallyConfidentialData", + "@id": "https://w3id.org/dpv#Encryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 2(20)" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv/examples#E0016" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5606,74 +5533,98 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Statistical Confidentiality regulations and agreements" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "StatisticallyConfidentialData" + "@value": "Encryption" } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv#hasApplicableLaw", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://w3id.org/dpv#Law" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates applicability of a Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#jurisdiction-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has applicable law" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv#RecipientUninformed", + "@id": "https://w3id.org/dpv#SensitivityLevel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5681,6 +5632,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Severity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5689,38 +5645,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityUninformed" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Recipient is uninformed i.e. has not been informed about the specified context" + "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient Uninformed" + "@value": "Sensitivity Level" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" } ] }, { - "@id": "https://w3id.org/dpv#ConfidentialityAgreement", + "@id": "https://w3id.org/dpv#ConformanceAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 3.1.a" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5736,38 +5703,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" + "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidentiality Agreement" + "@value": "Conformance Assessment" } ] }, { - "@id": "https://w3id.org/dpv#DataControllerDataSource", + "@id": "https://w3id.org/dpv#SmallScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#ProcessingScale" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5783,51 +5755,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller as Data Source" + "@value": "Small Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyNotice", + "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0018" - }, - { - "@id": "https://w3id.org/dpv/examples#E0025" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5843,44 +5807,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Fulfilment of Contractual Obligation" } ] }, { - "@id": "https://w3id.org/dpv#MakeAvailable", + "@id": "https://w3id.org/dpv#DataSubjectInformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#EntityInformedStatus" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5896,43 +5859,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#EntityInformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "Status indicating DataSubject has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "DataSubject Informed" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", + "@id": "https://w3id.org/dpv#CorrectingProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5948,38 +5906,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "Involvement where entity can correct the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "Correcting Process Output" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process" } ] }, { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -5989,13 +5948,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6003,11 +5962,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6016,49 +5970,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governmental Organisation" + "@value": "Third Party Security Procedures" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv#hasRight", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Right" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6072,72 +6024,51 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs to the specified context" + "@value": "Indicates use or applicability of Right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "has right" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Inputs can be in the form of data or other resources." + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "https://w3id.org/dpv#Fee", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Recipient" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "DGA 2.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6145,11 +6076,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6158,70 +6084,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Compensation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Data" + "@value": "Fee provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" - }, - { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates the Recipient of a Right Exercise Activity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Recipient" + "@value": "Fee" } ] }, { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv#PhysicalInterruptionProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0020" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0021" + "@language": "en", + "@value": "NIST SP 800-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6237,43 +6142,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" + "@value": "Physical protection against interruptions e.g. electrical supply interruption" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Physical Interruption Protection" } ] }, { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#OptingInToProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" - } + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6289,52 +6189,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Involvement where entity can opt-in to specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Of Data Subjects" + "@value": "Opting in to Process" } ] }, { - "@id": "https://w3id.org/dpv#isExercisedAt", + "@id": "https://w3id.org/dpv#CannotReverseProcessOutput", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#ActiveRight" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseNotice" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6348,54 +6234,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates context or information about exercising a right" + "@value": "Involvement where entity cannot reverse output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is exercised at" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#ActiveRight" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseNotice" + "@value": "Cannot Reverse Process Output" } ] }, { - "@id": "https://w3id.org/dpv#hasAssessment", + "@id": "https://w3id.org/dpv#Access", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Assessment" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6403,11 +6280,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6416,68 +6288,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a relevant assessment associated with the specific context" + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has assessment" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Assessment" + "@value": "Access" } ] }, { - "@id": "https://w3id.org/dpv#Consent", + "@id": "https://w3id.org/dpv#Download", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples#E0023" - }, - { - "@id": "https://w3id.org/dpv/examples#E0024" - }, - { - "@id": "https://w3id.org/dpv/examples#E0025" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0026" + "@language": "en", + "@value": "DGA 2.13, 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6493,43 +6346,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "to provide a copy or to receive a copy of data over a network or internet" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "Download" } ] }, { - "@id": "https://w3id.org/dpv#Immigrant", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Status" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6543,83 +6405,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Immigrant" - } - ] - }, - { - "@id": "https://w3id.org/dpv#MediumScaleProcessing", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#status-properties" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@value": "has status" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Indicates the status of a Right Exercise Activity" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Medium Scale Processing" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForController", + "@id": "https://w3id.org/dpv#PublicBenefit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6627,13 +6451,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6649,13 +6467,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for provider or controller" + "@value": "Purposes undertaken and intended to provide benefit to public or society" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6666,27 +6484,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Public Benefit" } ] }, { - "@id": "https://w3id.org/dpv#Transform", + "@id": "https://w3id.org/dpv#RegulatorySandbox", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-05-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation,https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6702,43 +6525,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Safeguard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" + "@value": "Regulatory Sandbox" } ] }, { - "@id": "https://w3id.org/dpv#CustomerManagement", + "@id": "https://w3id.org/dpv#hasEntityControl", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#EntityControl" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6746,6 +6573,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6754,46 +6586,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" + "@value": "Indicates a control or measure provided for an entity to perform the specified action" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "has entity control" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#EntityControl" } ] }, { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess", + "@id": "https://w3id.org/dpv#VendorSelectionAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#Process" + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6804,39 +6649,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data Process" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." + "@value": "Vendor Selection Assessment" } ] }, { - "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed", + "@id": "https://w3id.org/dpv#DataRedaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -6846,7 +6685,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2020-10-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6862,43 +6701,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's required action having been performed by the other party" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Required Action Performed" + "@value": "Data Redaction" } ] }, { - "@id": "https://w3id.org/dpv#ServicePersonalisation", + "@id": "https://w3id.org/dpv#DataProcessorContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6914,46 +6748,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing personalisation within services or product or activities" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Data Processor Contract" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingRecord", + "@id": "https://w3id.org/dpv#DerivedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6961,6 +6786,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6969,52 +6799,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data processing, whether ex-ante or ex-post" + "@value": "Data that has been obtained through derivations of other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Record" + "@value": "Derived Data" } ] }, { - "@id": "https://w3id.org/dpv#EntityInformedStatus", + "@id": "https://w3id.org/dpv#SecurityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7025,52 +6857,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#RiskAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether an entity is informed or uninformed about specified context" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Informed Status" + "@value": "Security Assessment" } ] }, { - "@id": "https://w3id.org/dpv#hasRiskLevel", + "@id": "https://w3id.org/dpv#supportsComplianceWith", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7087,46 +6914,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" + "@value": "supports Compliance With" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasServiceConsumer", + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Service" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ServiceConsumer" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -7136,17 +6949,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7157,53 +6971,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity that consumes or receives the associated service" + "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service consumer" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Service" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ServiceConsumer" + "@value": "Privacy Preserving Protocol" } ] }, { - "@id": "https://w3id.org/dpv#DesignStandard", + "@id": "https://w3id.org/dpv#FullAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7214,54 +7030,55 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Full Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv#LegalCompliance", + "@id": "https://w3id.org/dpv#process-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ConfidentialityAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } + "https://w3id.org/dpv#LegalMeasure" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@language": "en", + "@value": "DGA 3.1.a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7277,43 +7094,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@value": "Confidentiality Agreement" } ] }, { - "@id": "https://w3id.org/dpv#DataInteroperabilityAssessment", + "@id": "https://w3id.org/dpv#Display", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -7322,6 +7133,12 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.20" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -7335,46 +7152,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataInteroperabilityManagement" - }, - { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data interoperability" + "@value": "to present or show data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Assessment" + "@value": "Display" } ] }, { - "@id": "https://w3id.org/dpv#AuditNotRequired", + "@id": "https://w3id.org/dpv#ComplianceAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7390,49 +7204,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv#ConsentManagement", + "@id": "https://w3id.org/dpv#AlgorithmicLogic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 12.n" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7440,6 +7253,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7448,33 +7266,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PermissionManagement" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Management" + "@value": "Algorithmic Logic" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ] }, { - "@id": "https://w3id.org/dpv#PhysicalInterceptionProtection", + "@id": "https://w3id.org/dpv#FRIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -7490,7 +7314,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-20" + "@value": "AI Act Art.27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7506,55 +7330,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#RightsImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against interception e.g. by posting a guard" + "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Interception Protection" + "@value": "Fundamental Rights Impact Assessment (FRIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" } ] }, { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv#LegalComplianceAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7570,49 +7388,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#ComplianceAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations" + "@value": "Assessment regarding legal compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Legal Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv#EndlessDuration", + "@id": "https://w3id.org/dpv#Consultation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Duration" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7628,43 +7440,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "Consultation" } ] }, { - "@id": "https://w3id.org/dpv#Benefit", + "@id": "https://w3id.org/dpv#RegionalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7680,42 +7492,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" + "@value": "Regional Scale" } ] }, { - "@id": "https://w3id.org/dpv#ProvidedPersonalData", + "@id": "https://w3id.org/dpv#isBefore", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7723,54 +7545,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#ProvidedData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#ProvidedData" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been provided by an entity such as the Data Subject" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#context-properties" + }, + { + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provided Personal Data" + "@value": "is before" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#DataInteroperabilityManagement", + "@id": "https://w3id.org/dpv#RecordsOfActivities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7778,13 +7597,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7800,13 +7625,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data interoperablity" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7817,25 +7642,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Management" + "@value": "Records of Activities" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Records can be any information associated with the activity e.g. logs, summaries." } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv#ChallengingProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7843,11 +7670,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7856,42 +7678,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Involvement where entity can challenge input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Challenging Process Input" } ] }, { - "@id": "https://w3id.org/dpv#DataSubProcessor", + "@id": "https://w3id.org/dpv#hasName", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7899,68 +7726,55 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "has name" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#context-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Observe", + "@id": "https://w3id.org/dpv#isNotApplicableFor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7974,40 +7788,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Obtain" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "Indicates the concept or information is not applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "is not applicable for" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" } ] }, { - "@id": "https://w3id.org/dpv#OptingOutFromProcess", + "@id": "https://w3id.org/dpv#CounterMoneyLaundering", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8023,54 +7842,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can opt-out from specified context" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opting out of Process" + "@value": "Counter Money Laundering" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionOfficer", + "@id": "https://w3id.org/dpv#isResidualRiskOf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Georg P. Krog, Paul Ryan" + "@id": "https://w3id.org/dpv#Risk" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv#Risk" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8078,97 +7895,102 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Representative" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Representative" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "is residual risk of" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv#NotificationOngoing", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#NotificationStatus" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-19" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#NotificationStatus" } - ] - }, - { - "@id": "https://w3id.org/dpv#DataProcessor", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Status indicating notification(s) are ongoing" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@id": "https://w3id.org/dpv#status-classes" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "(GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj)" + "@value": "Notification Ongoing" } + ] + }, + { + "@id": "https://w3id.org/dpv#ProcessingCondition", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0011" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8178,7 +8000,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8189,48 +8011,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." + "@value": "Conditions required or followed regarding processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" + "@value": "Processing Condition" } ] }, { - "@id": "https://w3id.org/dpv#Representative", + "@id": "https://w3id.org/dpv#LegalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)" + "@value": "DGA 12.j" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8240,7 +8063,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8251,49 +8074,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Representative" + "@value": "Legal Measure" } ] }, { - "@id": "https://w3id.org/dpv#legal-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#NDA", + "@id": "https://w3id.org/dpv#NonCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8309,44 +8132,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Non Compliant" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" } ] }, { - "@id": "https://w3id.org/dpv#Structure", + "@id": "https://w3id.org/dpv#hasAuditStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv#AuditStatus" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8354,6 +8186,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8362,43 +8199,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organise" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "has audit status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#SingularDataVolume", + "@id": "https://w3id.org/dpv#FulfilmentOfObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8414,52 +8256,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Data Volume" + "@value": "Fulfilment of Obligation" } ] }, { - "@id": "https://w3id.org/dpv#ParentLegalEntity", + "@id": "https://w3id.org/dpv#OrganisationGovernance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8470,33 +8314,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal entity that has one or more subsidiary entities operating under it" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent Legal Entity" + "@value": "Organisation Governance" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityTraining", + "@id": "https://w3id.org/dpv#PasswordAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -8528,38 +8372,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Password Authentication" } ] }, { - "@id": "https://w3id.org/dpv#CannotChallengeProcessInput", + "@id": "https://w3id.org/dpv#CombatClimateChange", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8575,29 +8424,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge input of specified context" + "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process Input" + "@value": "Combat Climate Change" } ] }, { - "@id": "https://w3id.org/dpv#MonitoringPolicy", + "@id": "https://w3id.org/dpv#DesignStandard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8605,25 +8454,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8639,13 +8476,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8656,30 +8493,63 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policy" + "@value": "Design Standard" } ] }, { - "@id": "https://w3id.org/dpv#Risk", + "@id": "https://w3id.org/dpv#Purpose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0029" + "@id": "https://w3id.org/dpv/examples#E0001" + }, + { + "@id": "https://w3id.org/dpv/examples#E0002" + }, + { + "@id": "https://w3id.org/dpv/examples#E0003" + }, + { + "@id": "https://w3id.org/dpv/examples#E0004" + }, + { + "@id": "https://w3id.org/dpv/examples#E0006" + }, + { + "@id": "https://w3id.org/dpv/examples#E0009" + }, + { + "@id": "https://w3id.org/dpv/examples#E0010" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8696,41 +8566,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" + "@value": "Purpose or (broader) Goal associated with data or technology" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" + "@value": "Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyPurpose" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" + "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR" } ] }, { - "@id": "https://w3id.org/dpv#hasThirdCountry", + "@id": "https://w3id.org/dpv#hasTechnicalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -8746,7 +8622,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8757,48 +8633,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" + "@value": "has technical measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#DirectMarketing", + "@id": "https://w3id.org/dpv#RightFulfilmentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8814,43 +8690,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + "@value": "Notice provided regarding fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Right Fulfilment Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." } ] }, { - "@id": "https://w3id.org/dpv#Required", + "@id": "https://w3id.org/dpv#Notification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8866,41 +8748,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Notification represents the provision of a notice i.e. notifying" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Notification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice" } ] }, { - "@id": "https://w3id.org/dpv#hasInformedStatus", + "@id": "https://w3id.org/dpv#EntityInformedStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityInformedStatus" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -8914,9 +8797,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8927,43 +8810,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether an entity was informed or uninformed" + "@value": "Status indicating whether an entity is informed or uninformed about specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has informed status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityInformedStatus" + "@value": "Entity Informed Status" } ] }, { - "@id": "https://w3id.org/dpv#ObjectingToProcess", + "@id": "https://w3id.org/dpv#FileSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8979,43 +8868,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can object to process of specified context" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Objecting to Process" + "@value": "File System Security" } ] }, { - "@id": "https://w3id.org/dpv#Marketing", + "@id": "https://w3id.org/dpv#Expected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#ExpectationStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9031,35 +8920,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ExpectationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Status indicating the specified context was expected" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Expected" } ] }, { - "@id": "https://w3id.org/dpv#RegionalAuthority", + "@id": "https://w3id.org/dpv#Scope", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -9072,13 +8955,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9088,7 +8965,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9099,43 +8976,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Authority" + "@value": "Scope" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingAgreement", + "@id": "https://w3id.org/dpv#DataQualityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9151,55 +9028,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#DataQualityManagement" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" + "@value": "Measures associated with assessment of data quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "Data Quality Assessment" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-PABC", + "@id": "https://w3id.org/dpv#PassivelyInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#InvolvementStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9215,49 +9083,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#InvolvementStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Status indicating the specified context is 'passively' involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Passively Involved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of passive involvement is a person being monitored by a CCTV" } ] }, { - "@id": "https://w3id.org/dpv#SupportExchangeOfViews", + "@id": "https://w3id.org/dpv#VariableLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 2.15" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9273,32 +9147,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Exchange of Views" + "@value": "Variable Location" } ] }, { - "@id": "https://w3id.org/dpv#UntilTimeDuration", + "@id": "https://w3id.org/dpv#ComplianceMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -9308,13 +9183,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9322,11 +9197,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9335,38 +9205,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Compliance Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#CannotReverseProcessOutput", + "@id": "https://w3id.org/dpv#ControllerInformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#EntityInformedStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9382,43 +9257,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#EntityInformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse output of specified context" + "@value": "Status indicating Controller has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Output" + "@value": "Controller Informed" } ] }, { - "@id": "https://w3id.org/dpv#Personalisation", + "@id": "https://w3id.org/dpv#Anonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9429,54 +9316,57 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Anonymisation" } ] }, { - "@id": "https://w3id.org/dpv#IdentityVerification", + "@id": "https://w3id.org/dpv#hasProhibition", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Prohibition" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9484,6 +9374,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRule" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9492,42 +9387,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Verification" + "@id": "https://w3id.org/dpv#hasRule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authenticating identity as a form of security" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#rules-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "has prohibition" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Prohibition" } ] }, { - "@id": "https://w3id.org/dpv#LocationFixture", + "@id": "https://w3id.org/dpv#hasActiveEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#EntityActiveInvolvement" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9535,11 +9440,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9549,41 +9449,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "indicates the entity is actively involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "has active entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#EntityActiveInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#hasEntity", + "@id": "https://w3id.org/dpv#ReaffirmConsent", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9591,57 +9486,61 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ConsentControl" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ConsentControl" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "Control for affirming consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#consent-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity" + "@value": "Reaffirm Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv#CertificationSeal", + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9649,6 +9548,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9657,47 +9561,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Consequence as Side-Effect" } ] }, { - "@id": "https://w3id.org/dpv#SensitiveNonPersonalData", + "@id": "https://w3id.org/dpv#OptimisationForController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 30(a)" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#SensitiveData" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9708,32 +9613,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SensitiveData" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-personal data deemed sensitive" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SensitiveNonPersonalData" + "@value": "Optimisation for Controller" } ] }, { - "@id": "https://w3id.org/dpv#Entity", + "@id": "https://w3id.org/dpv#Delete", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { @@ -9743,12 +9649,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0027" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9762,41 +9663,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Remove" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity" + "@value": "Delete" } ] }, { - "@id": "https://w3id.org/dpv#Anonymise", + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#DataSubjectScale" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9812,55 +9717,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Anonymise" + "@value": "Small Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#DigitalSignatures", + "@id": "https://w3id.org/dpv#ConsentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9876,53 +9769,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Consent Notice" } ] }, { - "@id": "https://w3id.org/dpv#hasAutomationLevel", + "@id": "https://w3id.org/dpv#CannotCorrectProcessOutput", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AutomationLevel" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9933,59 +9811,52 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the level of automation involved in implementation of the specified context" + "@value": "Involvement where entity cannot correct the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has automation level" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@value": "Cannot Correct Process Output" } ] }, { - "@id": "https://w3id.org/dpv#PasswordAuthentication", + "@id": "https://w3id.org/dpv#GeneratedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9996,44 +9867,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Data that has been obtained through generation or creation as a source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Generated Data" } ] }, { - "@id": "https://w3id.org/dpv#DiscloseByTransmission", + "@id": "https://w3id.org/dpv#CannotOptInToProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10049,37 +9914,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "Involvement where entity cannot opt-in to specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Cannot Opt-in to Process" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingCondition", + "@id": "https://w3id.org/dpv#DataExporter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10089,7 +9965,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10100,57 +9976,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding processing of data or use of technologies" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Condition" + "@value": "Data Exporter" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv#EndlessDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Duration" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Rob Brennan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10161,47 +10040,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@value": "Endless Duration" } ] }, { - "@id": "https://w3id.org/dpv#VerifiedData", + "@id": "https://w3id.org/dpv#ServiceRegistration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10209,11 +10084,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10222,37 +10092,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, consistency, or quality" + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verified Data" + "@value": "Service Registration" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ] }, { - "@id": "https://w3id.org/dpv#EntityNonInvolvement", + "@id": "https://w3id.org/dpv#SearchFunctionalities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10266,40 +10148,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ServiceProvision" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicating entity is not involved" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Non-Involvement" + "@value": "Search Functionalities" } ] }, { - "@id": "https://w3id.org/dpv#EnforceAccessControl", + "@id": "https://w3id.org/dpv#hasPersonalDataProcess", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PersonalDataProcess" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10313,63 +10204,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EnforceSecurity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or enforcing access control as a form of security" + "@value": "Indicates association with a Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#process-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Login" + "@value": "has personal data process" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@id": "https://w3id.org/dpv#PersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv#InformationFlowControl", + "@id": "https://w3id.org/dpv#HumanInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-03" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10385,43 +10259,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Humans are involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Human involved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." } ] }, { - "@id": "https://w3id.org/dpv#ProcessingLocation", + "@id": "https://w3id.org/dpv#RightsFulfillment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10429,14 +10309,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10445,57 +10317,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#LegalObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where processing takes places" + "@value": "Purposes associated with the fulfillment of rights specified in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Location" + "@value": "Rights Fulfillment" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" } ] }, { - "@id": "https://w3id.org/dpv#FileSystemSecurity", + "@id": "https://w3id.org/dpv#hasDataExporter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataExporter" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10506,43 +10384,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "has data exporter" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataExporter" } ] }, { - "@id": "https://w3id.org/dpv#DataRedaction", + "@id": "https://w3id.org/dpv#context-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Organise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10558,52 +10448,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "Organise" } ] }, { - "@id": "https://w3id.org/dpv#hasPermission", + "@id": "https://w3id.org/dpv#OrganisationalUnit", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Permission" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10611,9 +10491,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10624,53 +10504,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-properties" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Permission" + "@value": "Organisational Unit" } ] }, { - "@id": "https://w3id.org/dpv#PassiveRight", + "@id": "https://w3id.org/dpv#DataReusePolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10686,53 +10556,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passive Right" + "@value": "Data Reuse Policy" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." + "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" } ] }, { - "@id": "https://w3id.org/dpv#SensitivePersonalData", + "@id": "https://w3id.org/dpv#ConsentExpired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-22" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0015" + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10740,11 +10612,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10753,115 +10620,118 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" + "@value": "Consent Expired" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ] }, { - "@id": "https://w3id.org/dpv#hasRiskAssessment", + "@id": "https://w3id.org/dpv#ConditionalAutomation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AutomationLevel" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#RiskAssessment" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-04-20" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasAssessment" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasAssessment" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an associated risk assessment" + "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk assessment" + "@value": "Conditional Automation" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#RiskAssessment" + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv#Unexpected", + "@id": "https://w3id.org/dpv#IncorrectData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ExpectationStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10869,6 +10739,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10877,55 +10752,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpectationStatus" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was unexpected i.e. not expected" + "@value": "Data that is known to be incorrect or inconsistent with some requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unexpected" + "@value": "Incorrect Data" } ] }, { - "@id": "https://w3id.org/dpv#DPIA", + "@id": "https://w3id.org/dpv#Autonomous", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "GDPR Art. 35" + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10936,60 +10811,60 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsImpactAssessment" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" + "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Autonomous" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" + "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#DataSubjectDataSource" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11005,43 +10880,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataSubjectDataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Data published by Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ] }, { - "@id": "https://w3id.org/dpv#ParentOfDataSubject", + "@id": "https://w3id.org/dpv#DataBreachNotifice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11057,43 +10944,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#SecurityIncidentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Data Breach Notice" } ] }, { - "@id": "https://w3id.org/dpv#ExpressedConsent", + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11109,55 +11002,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "Message Authentication Codes (MAC)" } ] }, { - "@id": "https://w3id.org/dpv#Derive", + "@id": "https://w3id.org/dpv#NotificationCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } + "https://w3id.org/dpv#NotificationStatus" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0014" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11173,61 +11054,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#NotificationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "Status indicating notification(s) are completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@value": "Notification Completed" } ] }, { - "@id": "https://w3id.org/dpv#RegulatorySandbox", + "@id": "https://w3id.org/dpv#ContractualTerms", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation,https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11243,42 +11106,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Safeguard" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regulatory Sandbox" + "@value": "Contractual Terms" } ] }, { - "@id": "https://w3id.org/dpv#hasConsentControl", + "@id": "https://w3id.org/dpv#RequestActionDelayed", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#ConsentControl" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11292,145 +11156,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Specific a control associated with consent" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#consent-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has consent control" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ConsentControl" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Purpose", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0001" - }, - { - "@id": "https://w3id.org/dpv/examples#E0002" - }, - { - "@id": "https://w3id.org/dpv/examples#E0003" - }, - { - "@id": "https://w3id.org/dpv/examples#E0004" - }, - { - "@id": "https://w3id.org/dpv/examples#E0006" - }, - { - "@id": "https://w3id.org/dpv/examples#E0009" - }, - { - "@id": "https://w3id.org/dpv/examples#E0010" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purpose or (broader) Goal associated with data or technology" + "@value": "State of a request being delayed towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyPurpose" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR" + "@value": "Request Action Delayed" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv#hasRiskAssessment", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@id": "https://w3id.org/dpv#RiskAssessment" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11438,63 +11206,61 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasAssessment" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasAssessment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "Indicates an associated risk assessment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "has risk assessment" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@id": "https://w3id.org/dpv#RiskAssessment" } ] }, { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv#Student", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11510,63 +11276,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Student" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@id": "https://w3id.org/dpv#ProcessingScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11575,63 +11330,52 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "Scale of Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" - }, - { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" + "@value": "Processing Scale" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - }, - { - "@language": "en", - "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv#DeliveryOfGoods", + "@id": "https://w3id.org/dpv#Destruct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11647,212 +11391,90 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering goods and services requested or asked by consumer" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Delivery" + "@value": "Destruct" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#DataInventoryManagement", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "David Hickey" - }, - { - "@value": "Arthit Suriyawongkul" - }, - { - "@value": "Rudy Jacob" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rana Saniei" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#DataGovernance" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@value": "Measures associated with management of data inventory or a data asset list" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Data Inventory Management" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDesign", + "@id": "https://w3id.org/dpv#CannotOptOutFromProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11868,43 +11490,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" + "@value": "Involvement where entity cannot opt-out from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Cannot Opt-out from Process" } ] }, { - "@id": "https://w3id.org/dpv#Access", + "@id": "https://w3id.org/dpv#PrivacyByDesign", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11920,33 +11542,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "Privacy by Design" } ] }, { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironment", + "@id": "https://w3id.org/dpv#EducationalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -11959,16 +11581,10 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11984,47 +11600,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environment" + "@value": "Educational Training" } ] }, { - "@id": "https://w3id.org/dpv#Impact", + "@id": "https://w3id.org/dpv#ThirdPartyContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12032,11 +11639,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12045,49 +11647,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "Third Party Contract" } ] }, { - "@id": "https://w3id.org/dpv#DataGovernance", + "@id": "https://w3id.org/dpv#EnterIntoContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12103,43 +11699,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Governance" + "@value": "Enter Into Contract" } ] }, { - "@id": "https://w3id.org/dpv#SecurityIncidentNotification", + "@id": "https://w3id.org/dpv#ObtainConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12147,6 +11737,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ConsentControl" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12155,32 +11750,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notification" + "@id": "https://w3id.org/dpv#ConsentControl" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about security incident(s)" + "@value": "Control for obtaining consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#consent-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notification" + "@value": "Obtain Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv#Status", + "@id": "https://w3id.org/dpv#PersonnelPayment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { @@ -12190,7 +11792,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12198,11 +11800,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12211,61 +11808,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "Personnel Payment" } ] }, { - "@id": "https://w3id.org/dpv#consent-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#HighAutomation", + "@id": "https://w3id.org/dpv#Remove", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12276,55 +11856,54 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Remove" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolved", + "@id": "https://w3id.org/dpv#PhysicalNetworkSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#PhysicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "NIST SP 800-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12340,50 +11919,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are involved in the specified context" + "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." + "@value": "Physical Network Security" } ] }, { - "@id": "https://w3id.org/dpv#Retrieve", + "@id": "https://w3id.org/dpv#MetadataManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12399,57 +11971,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#DataGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "Measures associated with management of metadata" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Metadata Management" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRecipientDataController", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#DataController" + "@language": "en", + "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" } + ] + }, + { + "@id": "https://w3id.org/dpv#IncidentReportingCommunication", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12460,57 +12035,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient data controller" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataController" + "@value": "Incident Reporting Communication" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalUnit", + "@id": "https://w3id.org/dpv#VirtualisationSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12521,43 +12093,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Virtualisation Security" } ] }, { - "@id": "https://w3id.org/dpv#Unintended", + "@id": "https://w3id.org/dpv#CannotReverseProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#IntentionStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" - } + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12573,43 +12140,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#IntentionStatus" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was unintended i.e. not intended" + "@value": "Involvement where entity cannot reverse input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unintended" + "@value": "Cannot Reverse Process Input" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." } ] }, { - "@id": "https://w3id.org/dpv#SecondaryImportance", + "@id": "https://w3id.org/dpv#RequestInitiated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Importance" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12625,32 +12198,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "State of a request being initiated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Request Initiated" } ] }, { - "@id": "https://w3id.org/dpv#Law", + "@id": "https://w3id.org/dpv#LocationLocality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -12660,17 +12234,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12679,10 +12254,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12693,16 +12273,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "Location Locality" } ] }, { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv#DataSubProcessor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -12712,18 +12291,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-25" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12734,47 +12312,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Data Sub-Processor" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" } ] }, { - "@id": "https://w3id.org/dpv#hasPolicy", + "@id": "https://w3id.org/dpv#UninformedConsent", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Policy" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12782,11 +12362,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12795,48 +12370,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Policy" + "@value": "Uninformed Consent" } ] }, { - "@id": "https://w3id.org/dpv#ConsentNotice", + "@id": "https://w3id.org/dpv#EnvironmentalProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12852,53 +12428,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Physical protection against environmental threats such as fire, floods, storms, etc." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Environmental Protection" } ] }, { - "@id": "https://w3id.org/dpv#entities-datasubject-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv#ObservedData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdParty" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12906,9 +12466,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12919,38 +12479,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "Data that has been obtained through observations of a source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient third party" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdParty" + "@value": "Observed Data" } ] }, { - "@id": "https://w3id.org/dpv#SecurityAssessment", + "@id": "https://w3id.org/dpv#TechnicalServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { @@ -12960,13 +12515,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12982,38 +12531,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskAssessment" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessment" + "@value": "Technical Service Provision" } ] }, { - "@id": "https://w3id.org/dpv#processing-context-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ServiceConsumer", + "@id": "https://w3id.org/dpv#Unlawful", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { @@ -13023,7 +12567,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13031,11 +12575,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13044,43 +12583,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The entity that consumes or receives the service" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Consumer" + "@value": "Unlawful" } ] }, { - "@id": "https://w3id.org/dpv#Verification", + "@id": "https://w3id.org/dpv#isIndicatedAtTime", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13094,46 +12632,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EnforceSecurity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes association with verification e.g. information, identity, integrity" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#legal-basis-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verification" + "@value": "is indicated at time" } ] }, { - "@id": "https://w3id.org/dpv#Disseminate", + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13149,43 +12687,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Hash-based Message Authentication Code (HMAC)" } ] }, { - "@id": "https://w3id.org/dpv#SellDataToThirdParties", + "@id": "https://w3id.org/dpv#UnknownApplicability", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Applicability" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13201,61 +12739,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#Applicability" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing data or information to third parties" + "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Unknown Applicability" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." } ] }, { - "@id": "https://w3id.org/dpv#ConditionalAutomation", + "@id": "https://w3id.org/dpv#entities-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Visitor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13266,48 +12798,38 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Visitor" } ] }, { - "@id": "https://w3id.org/dpv#hasRisk", + "@id": "https://w3id.org/dpv#SecurityIncidentNotice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -13317,7 +12839,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13331,54 +12853,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Notice" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "A notice providing information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Security Incident Notice" } ] }, { - "@id": "https://w3id.org/dpv#Authority", + "@id": "https://w3id.org/dpv#Combine", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13389,85 +12908,124 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" + "@value": "Combine" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Aggregate" } ] }, { - "@id": "https://w3id.org/dpv#hasAddress", + "@id": "https://w3id.org/dpv#ActivelyInvolved", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#InvolvementStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-05-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#InvolvementStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the specified context is 'actively' involved" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#status-classes" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Actively Involved" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "An example of active involvement is a person directly using a system to enter information" } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "has address" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#DigitalLiteracy", + "@id": "https://w3id.org/dpv#ConsentRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13475,13 +13033,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2022-06-22" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13497,13 +13060,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13514,32 +13077,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Literacy" + "@value": "Consent Record" } ] }, { - "@id": "https://w3id.org/dpv#EndToEndEncryption", + "@id": "https://w3id.org/dpv#PublicRelations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13555,43 +13118,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Public Relations" } ] }, { - "@id": "https://w3id.org/dpv#ProtectionOfPublicSecurity", + "@id": "https://w3id.org/dpv#isDeterminedByEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 3.2(d)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13599,6 +13166,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13607,29 +13179,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of public security" + "@value": "Indicates the context is determined by the specified entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of Public Security" + "@value": "is determined by entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Notice", + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataLiteracy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13637,18 +13245,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0025" + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13664,13 +13267,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DigitalLiteracy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13681,33 +13284,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." + "@value": "Data Literacy" } ] }, { - "@id": "https://w3id.org/dpv#Organise", + "@id": "https://w3id.org/dpv#hasScope", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv#Scope" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13721,46 +13321,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Processing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organise" + "@value": "has scope" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" } ] }, { - "@id": "https://w3id.org/dpv#Consult", + "@id": "https://w3id.org/dpv#SubProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#LegalMeasure" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13776,54 +13375,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Query" + "@value": "Sub-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv#Encryption", + "@id": "https://w3id.org/dpv#DataBreachImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0016" + "@value": "2024-04-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13839,29 +13427,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#RightsImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Impact Assessment concerning the consequences and impacts of a data breach" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "Data Breach Impact Assessment (DBIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#DisputeManagement", + "@id": "https://w3id.org/dpv#ScientificResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13869,19 +13463,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13897,13 +13485,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Purposes associated with scientific research" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13914,25 +13502,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Scientific Research" } ] }, { - "@id": "https://w3id.org/dpv#Severity", + "@id": "https://w3id.org/dpv#ChallengingProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13946,41 +13530,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Involvement where entity can challenge the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity" + "@value": "Challenging Process" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" } ] }, { - "@id": "https://w3id.org/dpv#DataControllerContract", + "@id": "https://w3id.org/dpv#DataTransferRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13996,42 +13590,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" + "@value": "Record of data transfer activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller Contract" + "@value": "Data Transfer Record" } ] }, { - "@id": "https://w3id.org/dpv#IncorrectData", + "@id": "https://w3id.org/dpv#EntityUninformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14041,7 +13635,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#EntityInformedStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14052,37 +13646,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#EntityInformedStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some requirements" + "@value": "Status indicating entity is uninformed i.e. has been not been informed about specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Entity Uninformed" } ] }, { - "@id": "https://w3id.org/dpv#Modify", + "@id": "https://w3id.org/dpv#CloudLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -14091,6 +13685,12 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -14104,49 +13704,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#RemoteLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Cloud Location" } ] }, { - "@id": "https://w3id.org/dpv#PublicRelations", + "@id": "https://w3id.org/dpv#Guideline", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2024-05-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14162,52 +13756,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" + "@value": "Practices that specify how activities must be conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "Guideline" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority", + "@id": "https://w3id.org/dpv#Transmit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14218,37 +13809,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "Transmit" } ] }, { - "@id": "https://w3id.org/dpv#hasAuditStatus", + "@id": "https://w3id.org/dpv#DataJurisdictionPolicy", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -14258,7 +13845,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14266,11 +13853,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14279,38 +13861,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "Policy specifying jurisdictional requirements for data processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" + "@value": "Data Jurisdiction Policy" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@language": "en", + "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv#LoggingPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -14320,7 +13903,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14336,49 +13931,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Logging Policy" } ] }, { - "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking", + "@id": "https://w3id.org/dpv#PostQuantumCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.15" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14394,47 +13989,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting entities, including individuals, in making decisions" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Entity Decision Making" + "@value": "Post-Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#hasProcess", + "@id": "https://w3id.org/dpv#DataRestorationPolicy", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Process" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14448,35 +14039,41 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProcessingPolicy" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Process" + "@value": "Policy regarding restoration of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has process" + "@value": "Data Restoration Policy" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Process" + "@language": "en", + "@value": "Restoration can refer to how data is restored from a backup" } ] }, { - "@id": "https://w3id.org/dpv#Lawful", + "@id": "https://w3id.org/dpv#RightsImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -14486,7 +14083,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14502,42 +14099,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "Impact assessment which involves determining the impact on rights and freedoms" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawful" + "@value": "Rights Impact Assessment" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" } ] }, { - "@id": "https://w3id.org/dpv#hasJustification", + "@id": "https://w3id.org/dpv#PhysicalAuthorisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Justification" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -14547,7 +14141,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14561,48 +14161,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PhysicalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Physical implementation of authorisation e.g. by stamping a visitor pass" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" - }, - { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a justification for non-fulfilment of Right Exercise" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Justification" + "@value": "Physical Authorisation" } ] }, { - "@id": "https://w3id.org/dpv#SensitivityLevel", + "@id": "https://w3id.org/dpv#IncidentManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -14612,17 +14199,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14633,43 +14221,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitivity Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" + "@value": "Incident Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv#hasDataVolume", + "@id": "https://w3id.org/dpv#SyntheticData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -14679,7 +14256,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14687,9 +14276,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#GeneratedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14700,48 +14289,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#GeneratedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data volume" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataVolume" + "@value": "Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv#Monitor", + "@id": "https://w3id.org/dpv#NonPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14749,6 +14332,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14757,43 +14345,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Non-Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." } ] }, { - "@id": "https://w3id.org/dpv#Princple", + "@id": "https://w3id.org/dpv#hasNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Notice" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-12" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14801,6 +14399,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14809,33 +14412,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representation of values or norms that must be taken into consideration when conducting activities" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Principle" + "@value": "has notice" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#CannotCorrectProcessInput", + "@id": "https://w3id.org/dpv#ObjectingToProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { @@ -14856,13 +14464,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct input of specified context" + "@value": "Involvement where entity can object to process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14873,16 +14481,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process Input" + "@value": "Objecting to Process" } ] }, { - "@id": "https://w3id.org/dpv#SingularFrequency", + "@id": "https://w3id.org/dpv#Justification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -14895,15 +14502,14 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14914,13 +14520,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14931,16 +14537,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "Justification" } ] }, { - "@id": "https://w3id.org/dpv#MaterialDamage", + "@id": "https://w3id.org/dpv#mitigatesRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -14950,7 +14565,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14964,51 +14579,50 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Damage" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "mitigates risk" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv#EstablishContractualAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15024,43 +14638,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Establish Contractual Agreement" } ] }, { - "@id": "https://w3id.org/dpv#LegalObligation", + "@id": "https://w3id.org/dpv#NotInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#InvolvementStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15076,49 +14690,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#InvolvementStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Status indicating the specified context is 'not' involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Not Involved" } ] }, { - "@id": "https://w3id.org/dpv#LocationLocality", + "@id": "https://w3id.org/dpv#hasFrequency", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Frequency" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" + "@value": "2022-02-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15132,51 +14744,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "has frequency" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#SystematicMonitoring", + "@id": "https://w3id.org/dpv#ActivityOngoing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingContext" + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15192,54 +14798,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Activity Ongoing" } ] }, { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv#ParentLegalEntity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15250,43 +14854,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "A legal entity that has one or more subsidiary entities operating under it" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Parent Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15302,43 +14906,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Safeguard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research and development for new methods, products, or services" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Safeguard for Data Transfer" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv#Filter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15354,33 +14958,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Filter" } ] }, { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -15390,7 +14994,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15406,43 +15016,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Scale Of Data Subjects" + "@value": "Private Information Retrieval" } ] }, { - "@id": "https://w3id.org/dpv#PublicInterest", + "@id": "https://w3id.org/dpv#hasAuthority", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Authority" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15456,50 +15070,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#entities-authority-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "has authority" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationScoring", + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15507,11 +15116,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15520,37 +15124,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Maintain Credit Checking Database" } ] }, { - "@id": "https://w3id.org/dpv#hasImpactAssessment", + "@id": "https://w3id.org/dpv#ProcessingContext", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -15560,7 +15159,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15568,9 +15167,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasAssessment" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15581,42 +15180,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasAssessment" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an impact assessment associated with the specific context" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact assessment" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@value": "Processing Context" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalDataProcess", + "@id": "https://w3id.org/dpv#ActivityHalted", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalDataProcess" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -15626,7 +15216,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-11" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15640,49 +15230,65 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Personal Data Process" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data process" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalDataProcess" + "@value": "Activity Halted" } ] }, { - "@id": "https://w3id.org/dpv#hasAuthority", + "@id": "https://w3id.org/dpv#Consent", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Authority" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2021-04-07" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0023" + }, + { + "@id": "https://w3id.org/dpv/examples#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples#E0026" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15696,60 +15302,54 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-properties" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has authority" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Authority" + "@value": "Consent" } ] }, { - "@id": "https://w3id.org/dpv#Context", + "@id": "https://w3id.org/dpv#SupraNationalUnion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0028" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15758,45 +15358,40 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." + "@value": "Supranational Union" } ] }, { - "@id": "https://w3id.org/dpv#RiskLevel", + "@id": "https://w3id.org/dpv#CannotChallengeProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15810,47 +15405,50 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "Involvement where entity cannot challenge the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Level" + "@value": "Cannot Challenge Process Output" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" } ] }, { - "@id": "https://w3id.org/dpv#Alter", + "@id": "https://w3id.org/dpv#LocationFixture", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15858,41 +15456,40 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Transform" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv#RequestInitiated", + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -15902,7 +15499,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15910,6 +15519,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15918,52 +15532,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being initiated" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Initiated" + "@value": "Non-Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv#isAfter", + "@id": "https://w3id.org/dpv#hasPolicy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#Policy" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15971,71 +15580,61 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#context-properties" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "is after" + "@value": "Indicates policy applicable or used" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@id": "https://w3id.org/dpv#TOM-properties" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@language": "en", + "@value": "has policy" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#FederatedLocations", + "@id": "https://w3id.org/dpv#Client", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16051,32 +15650,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Customer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Client" } ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", + "@id": "https://w3id.org/dpv#NearlyGlobalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -16086,7 +15686,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16094,11 +15694,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16107,43 +15702,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "Nearly Global Scale" } ] }, { - "@id": "https://w3id.org/dpv#DataBreachRecord", + "@id": "https://w3id.org/dpv#EnforceAccessControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16159,32 +15754,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a data breach incident" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Record" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Login" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalAuthority", + "@id": "https://w3id.org/dpv#ProfessionalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -16194,13 +15802,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16208,11 +15816,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16221,49 +15824,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supra-National Authority" + "@value": "Professional Training" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRevoked", + "@id": "https://w3id.org/dpv#DataProtectionOfficer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-12-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16271,6 +15879,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Representative" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16279,44 +15892,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Representative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "Data Protection Officer" } ] }, { - "@id": "https://w3id.org/dpv#CannotCorrectProcess", + "@id": "https://w3id.org/dpv#CommunicationManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16332,42 +15944,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct the process of specified context" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process" + "@value": "Communication Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedAtTime", + "@id": "https://w3id.org/dpv#EntityInvolvement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16375,52 +15988,62 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Involvement of an entity in specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "Entity Involvement" } ] }, { - "@id": "https://w3id.org/dpv#DataBreachNotifice", + "@id": "https://w3id.org/dpv#NetworkProxyRouting", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16436,43 +16059,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityIncidentNotice" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notice" + "@value": "Network Proxy Routing" } ] }, { - "@id": "https://w3id.org/dpv#NotificationCompleted", + "@id": "https://w3id.org/dpv#hasRecipientDataController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#NotificationStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataController" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16480,6 +16107,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRecipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16488,38 +16120,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NotificationStatus" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are completed" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Completed" + "@value": "has recipient data controller" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataController" } ] }, { - "@id": "https://w3id.org/dpv#WithdrawingFromProcess", + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16535,55 +16183,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can withdraw a previously given assent from specified context" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Withdrawing from Process" + "@value": "Intrusion Detection System" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv#Licence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InnovativeUseOfTechnology" + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "DGA 2.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16599,48 +16235,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv#ContractualTerms" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of a new (innovative) technologies" + "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "Licence" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "New technologies are by definition considered innovative" + "@value": "odrl:Offer" } ] }, { - "@id": "https://w3id.org/dpv#StorageDuration", + "@id": "https://w3id.org/dpv#RequestedServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16648,14 +16285,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16664,52 +16293,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of data" + "@value": "Purposes associated with delivering services as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Requested Service Provision" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ] }, { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv#hasRecipient", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Recipient" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16717,6 +16364,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16725,49 +16377,68 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" + "@value": "Indicates Recipient of Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" + }, + { + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "has recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the Recipient of a Right Exercise Activity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Recipient" } ] }, { - "@id": "https://w3id.org/dpv#ConsentGiven", + "@id": "https://w3id.org/dpv#ActivityMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16783,42 +16454,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@value": "Activity Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#GeographicCoverage", + "@id": "https://w3id.org/dpv#SingularDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -16832,11 +16498,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16845,13 +16506,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16862,16 +16523,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "Singular Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#BiometricAuthentication", + "@id": "https://w3id.org/dpv#FixedMultipleLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -16881,13 +16542,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16903,47 +16564,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Fixed Multiple Locations" } ] }, { - "@id": "https://w3id.org/dpv#hasJurisdiction", + "@id": "https://w3id.org/dpv#hasPurpose", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16960,105 +16633,209 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#purposes-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has jurisdiction" + "@value": "has purpose" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#EnforceSecurity", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Julian Flake" + }, + { + "@value": "Arthit Suriyawongkul" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rana Saniei" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Delaram Golpayegani" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#EnterIntoContract", + "@id": "https://w3id.org/dpv#SensitiveNonPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@language": "en", + "@value": "DGA 30(a)" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#SensitiveData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17069,33 +16846,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#SensitiveData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Non-personal data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "SensitiveNonPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#NetworkProxyRouting", + "@id": "https://w3id.org/dpv#InferredPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -17105,13 +16881,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17119,6 +16895,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17127,43 +16911,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Inferred Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ] }, { - "@id": "https://w3id.org/dpv#NotificationPlanned", + "@id": "https://w3id.org/dpv#EntityNonInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#NotificationStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17177,54 +16964,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#NotificationStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are planned" + "@value": "Indicating entity is not involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Planned" + "@value": "Entity Non-Involvement" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllers", + "@id": "https://w3id.org/dpv#hasPersonalDataHandling", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17233,41 +17015,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataController" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "Indicates association with Personal Data Handling" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#process-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "has personal data handling" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ] }, { - "@id": "https://w3id.org/dpv#DataQualityManagement", + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -17277,7 +17053,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17293,49 +17075,83 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data quality" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Management" + "@value": "Wireless Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#VendorManagement", + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasJustification", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Justification" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17349,68 +17165,71 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#context-properties" + }, + { + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "has justification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a justification for non-fulfilment of Right Exercise" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Justification" } ] }, { - "@id": "https://w3id.org/dpv#entities-legalrole-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#rights-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#PhysicalAuthorisation", + "@id": "https://w3id.org/dpv#StorageDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "NIST SP 800-16" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17421,33 +17240,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical implementation of authorisation e.g. by stamping a visitor pass" + "@value": "Duration or temporal limitation on storage of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Authorisation" + "@value": "Storage Duration" } ] }, { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv#RNGPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EvaluationScoring" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -17457,19 +17279,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17480,34 +17302,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EvaluationScoring" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "RNG Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#ImprovePublicServices", + "@id": "https://w3id.org/dpv#OptimisationForConsumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17515,13 +17337,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17537,13 +17359,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17554,26 +17376,54 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Public Services" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Custom" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } ] }, { - "@id": "https://w3id.org/dpv#LegalComplianceAssessment", + "@id": "https://w3id.org/dpv#hasProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Processing" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17587,44 +17437,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ComplianceAssessment" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding legal compliance" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance Assessment" + "@value": "has processing" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#IntentionStatus", + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17632,11 +17483,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17645,39 +17491,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the specified context was intended or unintended" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intention Status" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." + "@value": "Maintain Credit Rating Database" } ] }, { - "@id": "https://w3id.org/dpv#SecurityIncidentNotice", + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -17685,11 +17525,23 @@ } ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -17703,50 +17555,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about security incident(s)" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notice" + "@value": "Trusted Execution Environment" } ] }, { - "@id": "https://w3id.org/dpv#Duration", + "@id": "https://w3id.org/dpv#ProvidedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" - }, - { - "@id": "https://w3id.org/dpv/examples#E0019" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17756,7 +17600,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#CollectedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#ProvidedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17767,49 +17614,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#CollectedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#ProvidedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Personal Data that has been provided by an entity such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "Provided Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-12" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17825,49 +17675,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipment" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Within Physical Environment" } ] }, { - "@id": "https://w3id.org/dpv#VariableLocation", + "@id": "https://w3id.org/dpv#DataDeletionPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17883,29 +17727,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Policy regarding deletion of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Data Deletion Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" } ] }, { - "@id": "https://w3id.org/dpv#AuthenticationProtocols", + "@id": "https://w3id.org/dpv#Pseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17922,6 +17772,18 @@ "@value": "2019-04-05" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -17930,18 +17792,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17952,38 +17814,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleProcessing", + "@id": "https://w3id.org/dpv#Move", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17999,35 +17850,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#Transfer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "Move" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "svpr:Move" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv#Seal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18035,13 +17886,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18057,13 +17908,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18074,32 +17925,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Seal" } ] }, { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv#ExpressedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18115,37 +17960,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Expressed Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ] }, { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv#OrganisationalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ @@ -18154,9 +18004,20 @@ "@value": "2019-04-05" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18167,51 +18028,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving customer-relationship management (CRM) processes" + "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#processing-scale-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#AutomationLevel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18219,36 +18089,52 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Indication of degree or level of automation associated with specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "Automation Level" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept was called 'Automation' in previous versions" } ] }, { - "@id": "https://w3id.org/dpv#SporadicDataVolume", + "@id": "https://w3id.org/dpv#HomomorphicEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -18258,7 +18144,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18274,43 +18166,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Data Volume" + "@value": "Homomorphic Encryption" } ] }, { - "@id": "https://w3id.org/dpv#Payment", + "@id": "https://w3id.org/dpv#LegalObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18326,29 +18218,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Compensation" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Payment provided as compensation (as an impact)" + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment" + "@value": "Legal Obligation" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectInformed", + "@id": "https://w3id.org/dpv#AuthorityUninformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18378,13 +18270,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInformed" + "@id": "https://w3id.org/dpv#EntityUninformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating DataSubject has been informed about the specified context" + "@value": "Status indicating Authority is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18395,27 +18287,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DataSubject Informed" + "@value": "Authority Uninformed" } ] }, { - "@id": "https://w3id.org/dpv#Record", + "@id": "https://w3id.org/dpv#SingularFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Frequency" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18431,42 +18328,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Singular Frequency" } ] }, { - "@id": "https://w3id.org/dpv#StorageDeletion", + "@id": "https://w3id.org/dpv#ActivityCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18474,11 +18372,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18487,54 +18380,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Activity Completed" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationGovernance", + "@id": "https://w3id.org/dpv#SubsidiaryLegalEntity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18545,43 +18436,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting activities and functions for governance of an organisation" + "@value": "A legal entity that operates as a subsidiary of another legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Subsidiary Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv#RightsFulfillment", + "@id": "https://w3id.org/dpv#InformedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18597,48 +18488,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalObligation" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the fulfillment of rights specified in law" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Fulfillment" + "@value": "Informed Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ] }, { - "@id": "https://w3id.org/dpv#ThirdCountry", + "@id": "https://w3id.org/dpv#Permission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Rule" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18646,11 +18538,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18659,54 +18546,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "Permission" } ] }, { - "@id": "https://w3id.org/dpv#VendorPayment", + "@id": "https://w3id.org/dpv#LegalEntity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18717,43 +18602,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing payment of vendors" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingPolicy", + "@id": "https://w3id.org/dpv#DataSubjectDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18769,35 +18649,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding data processing activities" + "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" + "@value": "Data Subject as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv#Princple", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18811,13 +18685,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-05-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18833,13 +18701,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "A representation of values or norms that must be taken into consideration when conducting activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18850,24 +18718,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Principle" } ] }, { - "@id": "https://w3id.org/dpv#SensitiveData", + "@id": "https://w3id.org/dpv#hasObligation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Obligation" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18878,43 +18767,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#hasRule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed sensitive" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#rules-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SensitiveData" + "@value": "has obligation" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Obligation" } ] }, { - "@id": "https://w3id.org/dpv#ActivityNotCompleted", + "@id": "https://w3id.org/dpv#consent-status-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Anonymise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18930,58 +18836,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that could not be completed, but has reached some end state" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acitivity Not Completed" + "@value": "Anonymise" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." + "@value": "svpr:Anonymise" } ] }, { - "@id": "https://w3id.org/dpv#hasServiceProvider", + "@id": "https://w3id.org/dpv#TechnicalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Service" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#ServiceProvider" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18989,9 +18891,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19002,62 +18904,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity that provides the associated service" + "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service provider" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Service" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ServiceProvider" + "@value": "Technical Measure" } ] }, { - "@id": "https://w3id.org/dpv#hasPhysicalMeasure", + "@id": "https://w3id.org/dpv#Retrieve", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PhysicalMeasure" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-05-07" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19068,59 +18957,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Physical measure" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has physical measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@value": "Retrieve" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv#PermissionManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "DGA 12.n" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19128,9 +19007,57 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RightsManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#organisational-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Permission Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ReversingProcessInput", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19141,13 +19068,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "Involvement where entity can reverse input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19158,31 +19085,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "Reversing Process Input" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." } ] }, { - "@id": "https://w3id.org/dpv#StorageLocation", + "@id": "https://w3id.org/dpv#PseudonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19192,10 +19119,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19206,45 +19130,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Pseudonymised Data" } ] }, { - "@id": "https://w3id.org/dpv#SubsidiaryLegalEntity", + "@id": "https://w3id.org/dpv#Verification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19252,11 +19174,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -19265,37 +19182,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal entity that operates as a subsidiary of another legal entity" + "@value": "Purposes association with verification e.g. information, identity, integrity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subsidiary Legal Entity" + "@value": "Verification" } ] }, { - "@id": "https://w3id.org/dpv#Renumeration", + "@id": "https://w3id.org/dpv#SupportInformedConsentDecision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -19304,6 +19221,12 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.15" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -19317,65 +19240,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Compensation" + "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Renumeration provided as compensation (as an impact)" + "@value": "Supporting individuals with making a decision regarding their informed consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renumeration" + "@value": "Support Informed Consent Decision" } ] }, { - "@id": "https://w3id.org/dpv#entities-authority-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasProcessing", + "@id": "https://w3id.org/dpv#Profiling", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Processing" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19389,45 +19291,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Use" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Processing" + "@value": "Profiling" } ] }, { - "@id": "https://w3id.org/dpv#PrivateLocation", + "@id": "https://w3id.org/dpv#ProvideOfficialStatistics", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19443,43 +19345,74 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "Purposes associated with facilitating the development, production and dissemination of reliable official statistics" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Location" + "@value": "Provide Official Statistics" } ] }, { - "@id": "https://w3id.org/dpv#ActivityOngoing", + "@id": "https://w3id.org/dpv#PersonalDataHandling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0007" + }, + { + "@id": "https://w3id.org/dpv/examples#E0008" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" + }, + { + "@id": "https://w3id.org/dpv/examples#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19487,51 +19420,52 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Process" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "An abstract concept describing 'personal data handling'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Personal Data Handling" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." } ] }, { - "@id": "https://w3id.org/dpv#jurisdiction-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasDataSubjectScale", + "@id": "https://w3id.org/dpv#RequestAcknowledged", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -19541,7 +19475,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19549,11 +19483,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -19562,54 +19491,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "State of a request being acknowledged" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@value": "Request Acknowledged" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19625,76 +19543,62 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Organisation Compliance Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ] }, { - "@id": "https://w3id.org/dpv#Processing", + "@id": "https://w3id.org/dpv#ProcessingLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0005" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/examples#E0011" + "@id": "https://w3id.org/dpv#ProcessingCondition" }, { - "@id": "https://w3id.org/dpv/examples#E0014" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19703,47 +19607,48 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operations or 'processing' performed on data" + "@value": "Location or geospatial scope where processing takes places" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyProcessing" + "@value": "Processing Location" } ] }, { - "@id": "https://w3id.org/dpv#Share", + "@id": "https://w3id.org/dpv#ProtectionOfPublicSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "DGA 3.2(d)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19759,29 +19664,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "Purposes associated with the protection of public security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "Protection of Public Security" } ] }, { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv#EnforceSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19811,13 +19716,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19828,32 +19733,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Enforce Security" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ] }, { - "@id": "https://w3id.org/dpv#Counterterrorism", + "@id": "https://w3id.org/dpv#AuthorityInformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19869,33 +19774,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#EntityInformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" + "@value": "Status indicating Authority has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counterterrorism" + "@value": "Authority Informed" } ] }, { - "@id": "https://w3id.org/dpv#WebSecurityProtocols", + "@id": "https://w3id.org/dpv#ServiceConsumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -19905,18 +19809,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19927,47 +19830,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "The entity that consumes or receives the service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Service Consumer" } ] }, { - "@id": "https://w3id.org/dpv#isPolicyFor", + "@id": "https://w3id.org/dpv#WithdrawConsent", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Policy" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19975,44 +19868,62 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ConsentControl" + }, + { + "@id": "https://w3id.org/dpv#WithdrawingFromProcess" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ConsentControl" + }, + { + "@id": "https://w3id.org/dpv#WithdrawingFromProcess" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "Control for withdrawing consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#consent-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" + "@value": "Withdraw Consent" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Policy" + "@language": "en", + "@value": "Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv#DataController", + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ @@ -20021,34 +19932,61 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/examples#E0019" - }, + "@id": "https://w3id.org/dpv#OptimisationForController" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/examples#E0020" + "@language": "en", + "@value": "Purposes associated with improving robustness and resilience of services" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@language": "en", + "@value": "Increase Service Robustness" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20059,39 +19997,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Controller" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" + "@value": "Vital Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#UsageControl", + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -20107,7 +20039,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20123,49 +20055,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Effectiveness Determination Procedures" } ] }, { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#ProcessingDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20173,6 +20099,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20181,29 +20115,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Duration or temporal limitation for processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Processing Duration" } ] }, { - "@id": "https://w3id.org/dpv#Safeguard", + "@id": "https://w3id.org/dpv#SecurityProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20211,13 +20148,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20239,7 +20176,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20250,26 +20187,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "Security Procedure" } ] }, { - "@id": "https://w3id.org/dpv#GeneratedData", + "@id": "https://w3id.org/dpv#AcademicResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20277,11 +20214,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20290,49 +20222,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through generation or creation as a source" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Data" + "@value": "Academic Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Education" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferNotice", + "@id": "https://w3id.org/dpv#NotificationPlanned", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#NotificationStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 5.9" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20348,47 +20280,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#NotificationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice for the legal entity for the transfer of its data" + "@value": "Status indicating notification(s) are planned" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Notice" + "@value": "Notification Planned" } ] }, { - "@id": "https://w3id.org/dpv#hasInvolvementStatus", + "@id": "https://w3id.org/dpv#Modify", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#InvolvementStatus" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20396,11 +20324,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20409,59 +20332,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#Alter" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the involvement status for the specified context" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has involvement status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#InvolvementStatus" + "@value": "Modify" } ] }, { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv#hasImpact", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Impact" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20472,33 +20393,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#hasConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "has impact" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#RequestUnfulfilled", + "@id": "https://w3id.org/dpv#hasImpactAssessment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ImpactAssessment" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -20508,7 +20438,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20516,6 +20446,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasAssessment" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20524,49 +20459,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#hasAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being unfulfilled" + "@value": "Indicates an impact assessment associated with the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Unfulfilled" + "@value": "has impact assessment" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#Transfer", + "@id": "https://w3id.org/dpv#hasRiskLevel", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv#Risk" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@id": "https://w3id.org/dpv#RiskLevel" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/examples#E0020" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20580,37 +20523,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Processing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" + "@value": "has risk level" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "svpr:Transfer" + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20624,7 +20566,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20640,13 +20582,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20657,16 +20599,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Mentally Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#NotApplicable", + "@id": "https://w3id.org/dpv#WebSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Applicability" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -20676,7 +20618,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20692,49 +20640,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Applicability" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is not applicable" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Applicable" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be \"not applicable (N/A)\" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable." + "@value": "Web Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv#CustomerClaimsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20750,42 +20698,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Customer Claims Management" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalMeasure", + "@id": "https://w3id.org/dpv#SmallDataVolume", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20793,11 +20742,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20806,52 +20750,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Legal measure" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@value": "Small Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#hasJointDataControllers", + "@id": "https://w3id.org/dpv#DataProtectionAuthority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#JointDataControllers" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20859,9 +20793,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20872,64 +20806,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@value": "Data Protection Authority" } ] }, { - "@id": "https://w3id.org/dpv#Recipient", + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Axel Polleres, Javier Fernández" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-21" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20937,9 +20854,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20950,67 +20867,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive data or technologies" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyRecipient" + "@value": "has relation with data subject" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor." + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymisation", + "@id": "https://w3id.org/dpv#hasPermission", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "https://w3id.org/dpv#Context" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "https://w3id.org/dpv#Permission" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21018,50 +20925,61 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRule" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Deidentification" + "@id": "https://w3id.org/dpv#hasRule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#rules-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymisation" + "@value": "has permission" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Permission" } ] }, { - "@id": "https://w3id.org/dpv#ServiceProvider", + "@id": "https://w3id.org/dpv#DataControllerContract", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21069,11 +20987,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21082,52 +20995,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The entity that provides a service" + "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provider" + "@value": "Data Controller Contract" } ] }, { - "@id": "https://w3id.org/dpv#hasResidualRisk", + "@id": "https://w3id.org/dpv#HumanInvolvementForDecision", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-06" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21141,56 +21046,57 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Human Involvement for decision" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Risk" + "@language": "en", + "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." } ] }, { - "@id": "https://w3id.org/dpv#WebBrowserSecurity", + "@id": "https://w3id.org/dpv#MemberPartnerManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21206,29 +21112,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Members and Partners Management" } ] }, { - "@id": "https://w3id.org/dpv#ServiceRegistration", + "@id": "https://w3id.org/dpv#LegalCompliance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -21245,6 +21151,12 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -21258,13 +21170,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with registering users and collecting information required for providing a service" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21275,38 +21187,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Registration" + "@value": "Legal Compliance" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ] }, { - "@id": "https://w3id.org/dpv#PostQuantumCryptography", + "@id": "https://w3id.org/dpv#ConsentManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "DGA 12.n" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21322,33 +21234,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#PermissionManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Consent Management" } ] }, { - "@id": "https://w3id.org/dpv#DataLiteracy", + "@id": "https://w3id.org/dpv#Generate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { @@ -21358,7 +21270,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21374,44 +21286,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DigitalLiteracy" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Literacy" + "@value": "Generate" } ] }, { - "@id": "https://w3id.org/dpv#Remove", + "@id": "https://w3id.org/dpv#IdentityVerification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21427,43 +21338,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Verification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "Purposes associated with verifying or authenticating identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" + "@value": "Identity Verification" } ] }, { - "@id": "https://w3id.org/dpv#Licence", + "@id": "https://w3id.org/dpv#ConsentRevoked", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.10" + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21479,49 +21396,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ContractualTerms" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Licence" + "@value": "Consent Revoked" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "odrl:Offer" + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ] }, { - "@id": "https://w3id.org/dpv#User", + "@id": "https://w3id.org/dpv#Data", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21535,45 +21451,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", + "@id": "http://www.w3.org/ns/dcat#Resource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21581,45 +21486,40 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#rights-classes" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@value": "dcat:Resource" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" } ] }, { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement", + "@id": "https://w3id.org/dpv#NotAvailable", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Applicability" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21627,11 +21527,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21640,46 +21535,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#Applicability" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context where it is permitted or able to do something" + "@value": "Concept indicating the information or context is applicable but information is not yet available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Permissive Involvement" + "@value": "Not Available" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." } ] }, { - "@id": "https://w3id.org/dpv#Service", + "@id": "https://w3id.org/dpv#SellInsightsFromData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21690,43 +21593,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A service is a process where one entity provides some benefit or assistance to another entity" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service" + "@value": "Sell Insights from Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension" + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "https://w3id.org/dpv#EncryptionInTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21734,51 +21643,59 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Encryption" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "dcat:Resource" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#technical-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" + "@value": "Encryption in Transfer" } ] }, { - "@id": "https://w3id.org/dpv#InternationalOrganisation", + "@id": "https://w3id.org/dpv#PrivacyNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake, Georg P. Krog" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/examples#E0018" + }, { - "@language": "en", - "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)" + "@id": "https://w3id.org/dpv/examples#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21786,11 +21703,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21799,49 +21711,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv#LegalMeasure", + "@id": "https://w3id.org/dpv#EntityInformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityInformedStatus" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.j" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21849,11 +21755,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21862,49 +21763,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#EntityInformedStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Status indicating entity has been informed about specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Measure" + "@value": "Entity Informed" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv#Acquire", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21920,60 +21816,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "Acquire" } ] }, { - "@id": "https://w3id.org/dpv#process-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#InferredPersonalData", + "@id": "https://w3id.org/dpv#Authority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21983,10 +21861,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21997,56 +21872,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "Authority" } ] }, { - "@id": "https://w3id.org/dpv#hasLikelihood", + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Likelihood" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22060,45 +21928,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#GovernanceProcedures" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Likelihood" + "@value": "Disaster Recovery Procedures" } ] }, { - "@id": "https://w3id.org/dpv#SellProducts", + "@id": "https://w3id.org/dpv#StorageCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22106,6 +21978,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22114,70 +21991,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#ProcessingCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." - } - ] - }, - { - "@id": "https://w3id.org/dpv/guides", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Guides for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/guides" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv#SingleSignOn", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -22187,7 +22027,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22203,49 +22043,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Single Sign On" } ] }, { - "@id": "https://w3id.org/dpv#IPRManagement", + "@id": "https://w3id.org/dpv#DataSubjectRight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 3.1.c" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22261,49 +22095,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsManagement" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intellectual Property Rights Management" + "@value": "Data Subject Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ] }, { - "@id": "https://w3id.org/dpv#UseSyntheticData", + "@id": "https://w3id.org/dpv#Unintended", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#IntentionStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22319,48 +22153,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#IntentionStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Status indicating the specified context was unintended i.e. not intended" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Unintended" } ] }, { - "@id": "https://w3id.org/dpv#CodeOfConduct", + "@id": "https://w3id.org/dpv#StatisticallyConfidentialData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@language": "en", + "@value": "DGA 2(20)" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22371,43 +22204,62 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Data protected through Statistical Confidentiality regulations and agreements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "StatisticallyConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv#DataController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22415,6 +22267,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22423,55 +22280,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" + "@value": "Data Controller" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" } ] }, { - "@id": "https://w3id.org/dpv#Reformat", + "@id": "https://w3id.org/dpv#NonCommercialPurpose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.d" + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22487,42 +22338,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Format" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to rearrange or restructure data to change its form" + "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reformat" + "@value": "Non-commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv#DataVolume", + "@id": "https://w3id.org/dpv#NonPersonalDataProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22532,7 +22377,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22543,49 +22388,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" + "@value": "Non-Personal Data Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." } ] }, { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv#hasSector", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Sector" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22599,45 +22443,51 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "has sector" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Sector" } ] }, { - "@id": "https://w3id.org/dpv#RequestActionDelayed", + "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22653,43 +22503,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being delayed towards fulfilment" + "@value": "Supporting entities, including individuals, in making decisions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Action Delayed" + "@value": "Support Entity Decision Making" } ] }, { - "@id": "https://w3id.org/dpv#ActivityPlanned", + "@id": "https://w3id.org/dpv#hasContact", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22703,64 +22557,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being planned with concrete plans for implementation" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Planned" + "@value": "has contact" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatus", + "@id": "https://w3id.org/dpv#NonConformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConformanceStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0024" - }, - { - "@id": "https://w3id.org/dpv/examples#E0025" - }, - { - "@id": "https://w3id.org/dpv/examples#E0026" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22768,11 +22603,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22781,44 +22611,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "NonConformant" } ] }, { - "@id": "https://w3id.org/dpv#ChallengingProcessInput", + "@id": "https://w3id.org/dpv#RecordManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22834,42 +22663,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge input of specified context" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process Input" + "@value": "Record Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ] }, { - "@id": "https://w3id.org/dpv#NonPersonalData", + "@id": "https://w3id.org/dpv#Detriment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22877,11 +22713,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22890,50 +22721,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." + "@value": "Detriment" } ] }, { - "@id": "https://w3id.org/dpv#Acquire", + "@id": "https://w3id.org/dpv#IPRManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "DGA 3.1.c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22949,43 +22779,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#RightsManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Intellectual Property Rights Management" } ] }, { - "@id": "https://w3id.org/dpv#RequestedServiceProvision", + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23001,35 +22831,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering services as requested by user or consumer" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@value": "Huge Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv#RenewedConsentGiven", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -23065,13 +22889,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23082,18 +22906,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Renewed Consent Given" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ] }, { - "@id": "https://w3id.org/dpv#CommercialResearch", + "@id": "https://w3id.org/dpv#SocialMediaMarketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -23101,19 +22925,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23129,16 +22947,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv#CommercialPurpose" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23149,18 +22964,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Develop" + "@value": "Social Media Marketing" } ] }, { - "@id": "https://w3id.org/dpv#NotificationStatus", + "@id": "https://w3id.org/dpv#AuditStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -23173,7 +22982,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23200,7 +23009,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether notification(s) are planned, completed, or failed" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23211,12 +23020,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Status" + "@value": "Audit Status" } ] }, { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv#IdentityManagementMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -23236,7 +23045,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23252,13 +23061,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23269,16 +23078,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Identity Management Method" } ] }, { - "@id": "https://w3id.org/dpv#AssetManagementProcedures", + "@id": "https://w3id.org/dpv#HashFunctions", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -23294,7 +23103,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23310,54 +23119,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Hash Functions" } ] }, { - "@id": "https://w3id.org/dpv#technical-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic", + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23365,11 +23163,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23378,39 +23171,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "User Interface Personalisation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityAssessment", + "@id": "https://w3id.org/dpv#legal-measures-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { @@ -23420,13 +23219,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23442,43 +23235,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityAssessment" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessment" + "@value": "Sporadic Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequired", + "@id": "https://w3id.org/dpv#Optional", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#Necessity" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23494,43 +23287,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Optional" } ] }, { - "@id": "https://w3id.org/dpv#SecurityProcedure", + "@id": "https://w3id.org/dpv#Benefit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23546,43 +23339,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Benefit" } ] }, { - "@id": "https://w3id.org/dpv#CustomerCare", + "@id": "https://w3id.org/dpv#AsymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23598,51 +23397,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Feedback" + "@value": "Asymmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#GeneratedPersonalData", + "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#InnovativeUseOfTechnology" ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -23653,14 +23436,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#InferredData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23669,56 +23444,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#InferredData" + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Involvement of existing technologies used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "Innovative Use of Existing Technologies" } ] }, { - "@id": "https://w3id.org/dpv#Consequence", + "@id": "https://w3id.org/dpv#ConsentInvalidated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-22" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0029" + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23732,30 +23500,41 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence" + "@value": "Consent Invalidated" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ] }, { - "@id": "https://w3id.org/dpv#RandomLocation", + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -23765,58 +23544,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LocationFixture" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Location that is random or unknown" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@value": "2022-08-17" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Random Location" - } - ] - }, - { - "@id": "https://w3id.org/dpv#PersonalDataProcess", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23824,11 +23558,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Process" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23837,43 +23566,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving personal data" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Process" + "@value": "Zero Knowledge Authentication" } ] }, { - "@id": "https://w3id.org/dpv#CrossBorderTransfer", + "@id": "https://w3id.org/dpv#Applicant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23889,39 +23621,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transfer" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one jurisdiction (border) to another" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross-Border Transfer" + "@value": "Applicant" } ] }, { - "@id": "https://w3id.org/dpv#entities-authority-properties", + "@id": "https://w3id.org/dpv#processing-classes", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#Assessment", + "@id": "https://w3id.org/dpv#QuantumCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -23931,7 +23663,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23947,49 +23685,86 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#NonCommercialResearch", + "@id": "https://w3id.org/dpv#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AssistiveAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24000,51 +23775,55 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv#NonCommercialPurpose" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Assistive Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv#Restrict", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24060,48 +23839,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with personalisation of interfaces presented to the user" + "@value": "to apply a restriction on the processing of specific records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@value": "Restrict" } ] }, { - "@id": "https://w3id.org/dpv#hasIndicationMethod", + "@id": "https://w3id.org/dpv#isAfter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24118,37 +23901,61 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "https://w3id.org/dpv#context-properties" + }, + { + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has indication method" + "@value": "is after" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#Employee", + "@id": "https://w3id.org/dpv#UntilTimeDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24156,6 +23963,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24164,49 +23976,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "Until Time Duration" } ] }, { - "@id": "https://w3id.org/dpv#Fee", + "@id": "https://w3id.org/dpv#PartiallyCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.10" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24222,43 +24028,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Compensation" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fee provided as compensation (as an impact)" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fee" + "@value": "Partially Compliant" } ] }, { - "@id": "https://w3id.org/dpv#Student", + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24274,52 +24080,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#MisusePreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Government" } ] }, { - "@id": "https://w3id.org/dpv#hasObligation", + "@id": "https://w3id.org/dpv#RiskMitigationMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Obligation" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24327,9 +24134,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24340,51 +24147,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has obligation" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Obligation" + "@value": "Risk Mitigation Measure" } ] }, { - "@id": "https://w3id.org/dpv#hasHumanInvolvement", + "@id": "https://w3id.org/dpv#ImpactAssessment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -24404,57 +24197,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RiskAssessment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has human involvement" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@value": "Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#context-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#entities-datasubject-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#EntityPassiveInvolvement", + "@id": "https://w3id.org/dpv#DataInteroperabilityManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24462,11 +24243,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24475,43 +24251,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#DataGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity is 'passively' or 'not actively' involved" + "@value": "Measures associated with management of data interoperablity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Passive Involvement" + "@value": "Data Interoperability Management" } ] }, { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv#AccessControlMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24527,32 +24308,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv#Likelihood", + "@id": "https://w3id.org/dpv#InformationSecurityPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -24562,7 +24344,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24576,52 +24370,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Policy" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@value": "Information Security Policy" } ] }, { - "@id": "https://w3id.org/dpv#SupportContractNegotiation", + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24637,48 +24424,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting entities, including individuals, with negotiating a contract and its terms and conditions" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Contract Negotiation" + "@value": "Improve Internal CRM Processes" } ] }, { - "@id": "https://w3id.org/dpv#AccessControlMethod", + "@id": "https://w3id.org/dpv#PublicDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0016" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24694,29 +24479,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Public Data Source" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForConsumer", + "@id": "https://w3id.org/dpv#ServiceOptimisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -24746,13 +24537,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for consumer or user" + "@value": "Purposes associated with optimisation of services or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24763,38 +24554,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Custom" + "@value": "Service Optimisation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ] }, { - "@id": "https://w3id.org/dpv#ActivityHalted", + "@id": "https://w3id.org/dpv#PublicPolicyMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24810,49 +24595,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "Purposes associated with public policy making, such as the development of new laws" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Public Policy Making" } ] }, { - "@id": "https://w3id.org/dpv#SupportInformedConsentDecision", + "@id": "https://w3id.org/dpv#BiometricAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.15" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24868,43 +24653,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting individuals with making a decision regarding their informed consent" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Informed Consent Decision" + "@value": "Biometric Authentication" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedBenefits", + "@id": "https://w3id.org/dpv#AnonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24912,6 +24696,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#NonPersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24920,39 +24709,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#NonPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised benefits for a service" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Anonymised Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ] }, { - "@id": "https://w3id.org/dpv#jurisdiction-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest", + "@id": "https://w3id.org/dpv#hasImportance", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Importance" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -24962,7 +24755,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24976,35 +24769,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "Indicates the importance for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "has importance" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Importance" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceUnknown", + "@id": "https://w3id.org/dpv#hasRecordOfActivity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RecordsOfActivities" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -25014,7 +24811,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2024-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25022,6 +24819,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25030,33 +24832,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "Indicates a relevant record of activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "has record of activity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ] }, { - "@id": "https://w3id.org/dpv#NonCompliant", + "@id": "https://w3id.org/dpv#RequestFulfilled", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -25066,13 +24873,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25088,13 +24889,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "State of a request being fulfilled" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25105,22 +24906,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "Request Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv#DataSecurityManagement", + "@id": "https://w3id.org/dpv#entities-authority-classes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasGeographicCoverage", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -25130,7 +24935,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25138,6 +24943,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasScale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25146,52 +24956,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data security" + "@value": "Indicate the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Security Management" + "@value": "has geographic coverage" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#Prohibition", + "@id": "https://w3id.org/dpv#AuditRejected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25207,47 +25013,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prohibition" + "@value": "Audit Rejected" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSource", + "@id": "https://w3id.org/dpv#Subscriber", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSource" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25261,51 +25063,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data source" + "@value": "Subscriber" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@language": "en", + "@value": "note: subscriber can be customer or consumer" } ] }, { - "@id": "https://w3id.org/dpv#DecentralisedLocations", + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25321,52 +25123,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Legitimate Interest of Third Party" } ] }, { - "@id": "https://w3id.org/dpv#hasSubsidiary", + "@id": "https://w3id.org/dpv#EvaluationScoring", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25374,9 +25172,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25387,61 +25185,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity has the specified entity as its subsidiary" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has subsidiary" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" + "@value": "Evaluation and Scoring" } ] }, { - "@id": "https://w3id.org/dpv#LegalBasis", + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0022" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0023" + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25455,46 +25241,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ConsentStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Consent Status Invalid for Processing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." + "@value": "This identifies the stages associated with consent that should not be used to process data" } ] }, { - "@id": "https://w3id.org/dpv#RightsManagement", + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25510,52 +25301,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Management" + "@value": "Large Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalUnion", + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25566,76 +25359,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#jurisdiction-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Supranational Union" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/format", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:format" + "@value": "Service Usage Analytics" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying the format of provided information, for example a CSV dataset" + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ] }, { - "@id": "https://w3id.org/dpv#hasDataImporter", + "@id": "https://w3id.org/dpv#CommercialPurpose", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataImporter" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@language": "en", + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25643,11 +25409,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRecipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25656,48 +25417,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataImporter" + "@value": "Commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv#ParentOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25713,49 +25469,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Parent(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricEncryption", + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25771,42 +25533,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Provide Personalised Recommendations" } ] }, { - "@id": "https://w3id.org/dpv#hasNonInvolvedEntity", + "@id": "https://w3id.org/dpv#DataErasurePolicy", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#EntityNoInvolvement" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25820,31 +25583,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProcessingPolicy" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is not involved in specified context" + "@value": "Policy regarding erasure of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-involved entity" + "@value": "Data Erasure Policy" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#EntityNoInvolvement" + "@language": "en", + "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseNotice", + "@id": "https://w3id.org/dpv#DataProtectionTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -25852,13 +25621,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25874,53 +25649,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with exercising of an active right" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@value": "Data Protection Training" } ] }, { - "@id": "https://w3id.org/dpv#isNotApplicableFor", + "@id": "https://w3id.org/dpv#EncryptionAtRest", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scope" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25934,31 +25699,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Encryption" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept or information is not applicable for specified context" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is not applicable for" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scope" + "@value": "Encryption at Rest" } ] }, { - "@id": "https://w3id.org/dpv#SellInsightsFromData", + "@id": "https://w3id.org/dpv#PaymentManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -25966,13 +25731,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25988,13 +25753,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26005,38 +25770,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Insights from Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Payment Management" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceMonitoring", + "@id": "https://w3id.org/dpv#VendorPayment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26052,54 +25811,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Vendor Payment" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRightsManagement", + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-03-23" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "DGA 12.m" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26110,58 +25867,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsManagement" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to provide, implement, and exercise data subjects' rights" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Rights Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." + "@value": "Consequence of Success" } ] }, { - "@id": "https://w3id.org/dpv#mitigatesRisk", + "@id": "https://w3id.org/dpv#CredentialManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26175,56 +25917,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AuthorisationProcedure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Credential Management" } ] }, { - "@id": "https://w3id.org/dpv#SporadicFrequency", + "@id": "https://w3id.org/dpv#DataInteroperabilityImprovement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26240,44 +25977,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#DataInteroperabilityManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Measures associated with improvement of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Data Interoperability Improvement" } ] }, { - "@id": "https://w3id.org/dpv#Restrict", + "@id": "https://w3id.org/dpv#VulnerableDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#DataSubject" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26293,42 +26029,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processing of specific records" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" + "@value": "Vulnerable Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ] }, { - "@id": "https://w3id.org/dpv#hasOutcome", + "@id": "https://w3id.org/dpv#Recipient", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-21" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26336,41 +26095,67 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Entities that receive data or technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyRecipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor." } ] }, { - "@id": "https://w3id.org/dpv#CorrectingProcess", + "@id": "https://w3id.org/dpv#IntentionStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26378,6 +26163,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26386,43 +26176,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct the process of specified context" + "@value": "Status indicating whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process" + "@value": "Intention Status" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Correction of process refers to the ability to change how the process takes place" + "@value": "Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." } ] }, { - "@id": "https://w3id.org/dpv#PermissionManagement", + "@id": "https://w3id.org/dpv#PhysicalAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -26434,7 +26224,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.n" + "@value": "NIST SP 800-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26450,59 +26240,103 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsManagement" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states" + "@value": "Physical implementation of authentication e.g. by matching the person to their ID card" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" + "@value": "Physical Authentication" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubject", + "@id": "https://w3id.org/dpv#isExercisedAt", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#ActiveRight" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#RightExerciseNotice" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates context or information about exercising a right" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rights-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is exercised at" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#ActiveRight" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseNotice" + } + ] + }, + { + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26510,9 +26344,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26523,49 +26357,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Involvement of an entity in specific context where it is not permitted or able to do something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubject" + "@value": "Entity Non-Permissive Involvement" } ] }, { - "@id": "https://w3id.org/dpv#CombatClimateChange", + "@id": "https://w3id.org/dpv#StatisticalConfidentialityAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.16" - } + "https://w3id.org/dpv#LegalMeasure" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { @@ -26580,49 +26398,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combat Climate Change" + "@value": "Statistical Confidentiality Agreement" } ] }, { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv#hasRule", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Context" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@id": "https://w3id.org/dpv#Rule" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26636,45 +26457,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#rules-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "has rule" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Rule" } ] }, { - "@id": "https://w3id.org/dpv#CredentialManagement", + "@id": "https://w3id.org/dpv#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26682,6 +26512,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasScale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26690,43 +26525,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "has data subject scale" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#JobApplicant", + "@id": "https://w3id.org/dpv#MonitoringPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26742,49 +26594,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job Applicant" + "@value": "Monitoring Policy" } ] }, { - "@id": "https://w3id.org/dpv#ROPA", + "@id": "https://w3id.org/dpv#InternalResourceOptimisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26800,49 +26646,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Register of Processing Activities (ROPA) is a document detailing processing activities" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Processing Activities" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" + "@value": "Internal Resource Optimisation" } ] }, { - "@id": "https://w3id.org/dpv#Member", + "@id": "https://w3id.org/dpv#CertificationSeal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26858,33 +26698,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Certification and Seal" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequested", + "@id": "https://w3id.org/dpv#MultiNationalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -26894,7 +26734,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26910,44 +26750,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Multi National Scale" } ] }, { - "@id": "https://w3id.org/dpv#RecertificationPolicy", + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubjectScale" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26963,33 +26802,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Re-certification Policy" + "@value": "Singular Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#Damage", + "@id": "https://w3id.org/dpv#AuditRequested", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -26999,7 +26838,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27015,43 +26854,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage" + "@value": "Audit Requested" } ] }, { - "@id": "https://w3id.org/dpv#InformedConsent", + "@id": "https://w3id.org/dpv#MisusePreventionAndDetection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@language": "en", + "@value": "DGA 22.1(a)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27067,35 +26901,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "Prevention and Detection of Misuse or Abuse of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "Misuse, Prevention and Detection" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInUse", + "@id": "https://w3id.org/dpv#risk-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -27109,7 +26943,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27125,13 +26965,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27142,16 +26982,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Hardware Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#Delete", + "@id": "https://w3id.org/dpv#CryptographicAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -27161,7 +27001,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27177,50 +27023,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" + "@value": "Use of cryptography for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delete" + "@value": "Cryptographic Authentication" } ] }, { - "@id": "https://w3id.org/dpv#entities-classes", + "@id": "http://purl.org/dc/terms/accessRights", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rights-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:accessRights" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + } ] }, { - "@id": "https://w3id.org/dpv#Combine", + "@id": "https://w3id.org/dpv#AsymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27236,55 +27113,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Aggregate" + "@value": "Asymmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv#Format", + "@id": "https://w3id.org/dpv#DataProcessingAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27300,43 +27165,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Structure" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange or structure data in a specific form" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Format" + "@value": "Data Processing Agreement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ] }, { - "@id": "https://w3id.org/dpv#CommunicationManagement", + "@id": "https://w3id.org/dpv#hasPhysicalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27344,6 +27214,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27352,41 +27227,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + "@value": "Indicates use or applicability of Physical measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" + "@value": "has physical measure" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#organisational-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#SecurityIncidentRecord", + "@id": "https://w3id.org/dpv#ReviewProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -27394,13 +27262,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27416,13 +27284,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a security incident" + "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27433,30 +27301,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Record" + "@value": "Review Procedure" } ] }, { - "@id": "https://w3id.org/dpv#hasDataProcessor", + "@id": "https://w3id.org/dpv#ActivityNotCompleted", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27464,11 +27328,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRecipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27477,62 +27336,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "State of an activity that could not be completed, but has reached some end state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data processor" + "@value": "Acitivity Not Completed" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@language": "en", + "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." } ] }, { - "@id": "https://w3id.org/dpv#hasImpact", + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Impact" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasConsequence" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27543,48 +27400,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasConsequence" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Impact" + "@value": "Security Knowledge Training" } ] }, { - "@id": "https://w3id.org/dpv#ScientificResearch", + "@id": "https://w3id.org/dpv#Law", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27592,41 +27443,40 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with scientific research" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scientific Research" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicAuthentication", + "@id": "https://w3id.org/dpv#Likelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -27636,13 +27486,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-07-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27656,38 +27500,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography for authentication" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ] }, { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv#PublicInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { @@ -27697,13 +27539,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27719,55 +27555,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Public Interest" } ] }, { - "@id": "https://w3id.org/dpv#NotAutomated", + "@id": "https://w3id.org/dpv#DataBreachNotification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27778,35 +27608,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#SecurityIncidentNotification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" + "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Automated" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is necessary here as there is no automation" + "@value": "Data Breach Notification" } ] }, @@ -27817,27 +27641,21 @@ ] }, { - "@id": "https://w3id.org/dpv#Authentication-ABC", + "@id": "https://w3id.org/dpv#NonPublicDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27853,37 +27671,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Non-Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv#CommerciallyConfidentialData", + "@id": "https://w3id.org/dpv#InferredData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 6.5(c)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27910,7 +27728,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Commercial Confidentiality Agreements" + "@value": "Data that has been obtained through inferences of other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27921,21 +27739,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CommerciallyConfidentialData" + "@value": "Inferred Data" } ] }, { - "@id": "https://w3id.org/dpv#ReversingProcessInput", + "@id": "https://w3id.org/dpv#GuardianOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#DataSubject" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27951,64 +27774,86 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse input of specified context" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Input" + "@value": "Guardian(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-html", + "@id": "https://w3id.org/dpv#CannotReverseProcessEffects", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/TR/html/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv.html" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@language": "en", + "@value": "Involvement where entity cannot reverse effects of specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Cannot Reverse Process Effects" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" } ] }, { - "@id": "https://w3id.org/dpv#ActivityCompleted", + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -28018,7 +27863,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28034,54 +27885,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Secure Multi-Party Computation" } ] }, { - "@id": "https://w3id.org/dpv#IndustryConsortium", + "@id": "https://w3id.org/dpv#hasDataController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataController" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28089,9 +27939,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28102,42 +27952,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industry Consortium" + "@value": "has data controller" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataController" } ] }, { - "@id": "https://w3id.org/dpv#EntityUninformed", + "@id": "https://w3id.org/dpv#Location", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-01-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28147,7 +28007,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EntityInformedStatus" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28156,49 +28016,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityInformedStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating entity is uninformed i.e. has been not been informed about specified context" + "@value": "A location is a position, site, or area where something is located" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Uninformed" + "@value": "Location" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Location may be geographic, physical, or virtual." } ] }, { - "@id": "https://w3id.org/dpv#hasService", + "@id": "https://w3id.org/dpv#EntityPassiveInvolvement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Service" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28206,57 +28057,62 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with the specified service" + "@value": "Involvement where entity is 'passively' or 'not actively' involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Service" + "@value": "Entity Passive Involvement" } ] }, { - "@id": "https://w3id.org/dpv#SecureProcessingEnvironment", + "@id": "https://w3id.org/dpv#FederatedLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 2.20" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28272,43 +28128,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Processing Environment" + "@value": "Federated Locations" } ] }, { - "@id": "https://w3id.org/dpv#CreditChecking", + "@id": "https://w3id.org/dpv#Share", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28324,29 +28181,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Share" } ] }, { - "@id": "https://w3id.org/dpv#MemberPartnerManagement", + "@id": "https://w3id.org/dpv#HumanResourceManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -28354,7 +28211,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -28382,13 +28239,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28399,21 +28256,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Human Resource Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectDataSource", + "@id": "https://w3id.org/dpv#ServiceProvider", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28421,6 +28288,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28429,53 +28301,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" + "@value": "The entity that provides a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject as Data Source" + "@value": "Service Provider" } ] }, { - "@id": "https://w3id.org/dpv#legal-basis-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasName", + "@id": "https://w3id.org/dpv#hasApplicability", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Applicability" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28492,63 +28358,84 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has name" + "@value": "has applicability" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Applicability" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv#AccountManagement", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/examples" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv#Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#purposes-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Account Management" } ] }, { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv#HumanInvolvementForInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/contributor": [ { @@ -28558,13 +28445,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28580,43 +28467,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Human involvement for the purposes of providing inputs to the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Human Involvement for Input" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Inputs can be in the form of data or other resources." } ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation", + "@id": "https://w3id.org/dpv#LocalLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28632,33 +28531,88 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill an obligation" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Obligation" + "@value": "Local Location" } ] }, { - "@id": "https://w3id.org/dpv#NotificationNotNeeded", + "@id": "https://w3id.org/dpv#isApplicableFor", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-13" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the concept or information is applicable for specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is applicable for" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" + } + ] + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#NotificationStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -28668,7 +28622,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28676,6 +28636,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#InferredData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28684,33 +28652,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NotificationStatus" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#InferredData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are not needed" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Not Needed" + "@value": "Generated Personal Data" } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + } + ] + }, + { + "@id": "https://w3id.org/dpv#entities-organisation-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#PartiallyCompliant", + "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -28720,7 +28703,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28736,13 +28719,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "State of a request's required action having been performed by the other party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28753,32 +28736,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Request Required Action Performed" } ] }, { - "@id": "https://w3id.org/dpv#RecordsOfActivities", + "@id": "https://w3id.org/dpv#PersonnelManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-05" + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28794,55 +28777,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#HumanResourceManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Records can be any information associated with the activity e.g. logs, summaries." + "@value": "Personnel Management" } ] }, { - "@id": "https://w3id.org/dpv#Match", + "@id": "https://w3id.org/dpv#hasEntityInvolvement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28856,35 +28826,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Use" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "Indicates involvement of an entity in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "has entity involvement" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalInterruptionProtection", + "@id": "https://w3id.org/dpv#SymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -28894,13 +28864,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-18" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28916,42 +28886,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against interruptions e.g. electrical supply interruption" + "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Interruption Protection" + "@value": "Symmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#Region", + "@id": "https://w3id.org/dpv#Assess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28959,11 +28930,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28972,43 +28938,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "Assess" } ] }, { - "@id": "https://w3id.org/dpv#PublicDataSource", + "@id": "https://w3id.org/dpv#Observe", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29024,49 +28990,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "Observe" } ] }, { - "@id": "https://w3id.org/dpv#Tourist", + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29082,43 +29042,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "Legitimate Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#DataAltruism", + "@id": "https://w3id.org/dpv#SupportContractNegotiation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16" + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29134,49 +29100,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" + "@value": "Supporting entities, including individuals, with negotiating a contract and its terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." + "@value": "Support Contract Negotiation" } ] }, { - "@id": "https://w3id.org/dpv#AuthorityInformed", + "@id": "https://w3id.org/dpv#Obtain", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29192,43 +29153,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInformed" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Authority has been informed about the specified context" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority Informed" + "@value": "Obtain" } ] }, { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv#Alter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29244,52 +29206,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "Alter" } ] }, { - "@id": "https://w3id.org/dpv#processing-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDPO", + "@id": "https://w3id.org/dpv#ActiveRight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29305,43 +29258,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Active Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." } ] }, { - "@id": "https://w3id.org/dpv#SingleSignOn", + "@id": "https://w3id.org/dpv#Policy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29357,52 +29321,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Policy" } ] }, { - "@id": "https://w3id.org/dpv#isResidualRiskOf", + "@id": "https://w3id.org/dpv#isPolicyFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#Policy" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29419,37 +29378,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" + "@value": "is policy for" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#DataJurisdictionPolicy", + "@id": "https://w3id.org/dpv#PhysicalSecureStorage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -29462,6 +29416,12 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-171" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -29475,55 +29435,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy specifying jurisdictional requirements for data processing" + "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Jurisdiction Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" + "@value": "Physical Secure Storage" } ] }, { - "@id": "https://w3id.org/dpv#Display", + "@id": "https://w3id.org/dpv#ServicePersonalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.20" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29539,49 +29487,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to present or show data" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Display" + "@value": "Service Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalAuthentication", + "@id": "https://w3id.org/dpv#isIndicatedBy", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "NIST SP 800-15" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29595,31 +29544,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PhysicalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical implementation of authentication e.g. by matching the person to their ID card" + "@value": "Specifies entity who indicates the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#legal-basis-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Authentication" + "@value": "is indicated by" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Collect", + "@id": "https://w3id.org/dpv#Disclose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -29634,12 +29583,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0018" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29655,13 +29599,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29672,38 +29616,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Collect" + "@value": "Disclose" } ] }, { - "@id": "https://w3id.org/dpv#BackgroundChecks", + "@id": "https://w3id.org/dpv#Consult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29719,89 +29652,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasScale", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the scale of specified concept" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@value": "Consult" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "has scale" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scale" + "@value": "svpr:Query" } ] }, { - "@id": "https://w3id.org/dpv#SmallDataVolume", + "@id": "https://w3id.org/dpv#ThirdPartyAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -29811,7 +29694,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29827,33 +29710,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Data Volume" + "@value": "Third-Party Agreement" } ] }, { - "@id": "https://w3id.org/dpv#LocalLocation", + "@id": "https://w3id.org/dpv#TemporalDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -29877,6 +29759,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29885,43 +29772,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "Temporal Duration" } ] }, { - "@id": "https://w3id.org/dpv#VulnerableDataSubject", + "@id": "https://w3id.org/dpv#ConsequenceOfFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29929,6 +29815,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29937,49 +29828,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "Consequence of Failure" } ] }, { - "@id": "https://w3id.org/dpv#Unlawful", + "@id": "https://w3id.org/dpv#Align", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29995,43 +29881,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unlawful" + "@value": "Align" } ] }, { - "@id": "https://w3id.org/dpv#Reward", + "@id": "https://w3id.org/dpv#WithinDevice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30047,43 +29939,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Compensation" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Reward provided as compensation (as an impact)" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reward" + "@value": "Within Device" } ] }, { - "@id": "https://w3id.org/dpv#UninformedConsent", + "@id": "https://w3id.org/dpv#Compensation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30099,42 +29991,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#Benefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Compensation provided (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Compensation" } ] }, { - "@id": "https://w3id.org/dpv#DecisionMaking", + "@id": "https://w3id.org/dpv#ImpliedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30142,11 +30035,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30155,37 +30043,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Implied Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ] }, { - "@id": "https://w3id.org/dpv#ContractualTerms", + "@id": "https://w3id.org/dpv#ProvideProductRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ @@ -30194,6 +30088,12 @@ "@value": "2019-04-05" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -30207,44 +30107,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Provide Product Recommendations" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Marketing" } ] }, { - "@id": "https://w3id.org/dpv#Analyse", + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30260,39 +30165,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Analyse" + "@value": "Legitimate Interest Assessment" } ] }, { - "@id": "https://w3id.org/dpv#AILiteracy", + "@id": "https://w3id.org/dpv#Conformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#ConformanceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -30302,7 +30201,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30318,38 +30217,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DigitalLiteracy" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AI Literacy" + "@value": "Conformant" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessorContract", + "@id": "https://w3id.org/dpv#Reformat", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Processing" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30365,48 +30275,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#Format" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" + "@value": "to rearrange or restructure data to change its form" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor Contract" + "@value": "Reformat" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalMeasure", + "@id": "https://w3id.org/dpv#hasHumanInvolvement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30414,68 +30323,57 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "has human involvement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#Anonymisation", + "@id": "https://w3id.org/dpv#DataInteroperabilityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30486,52 +30384,62 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Deidentification" + "@id": "https://w3id.org/dpv#DataInteroperabilityManagement" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" + "@value": "Measures associated with assessment of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Data Interoperability Assessment" } ] }, { - "@id": "https://w3id.org/dpv#ObservedData", + "@id": "https://w3id.org/dpv#CommercialResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30542,33 +30450,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv#CommercialPurpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through observations of a source" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Data" + "@value": "Commercial Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Develop" } ] }, { - "@id": "https://w3id.org/dpv#RegionalScale", + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -30578,7 +30495,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30594,48 +30517,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Scale" + "@value": "Network Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#DataExporter", + "@id": "https://w3id.org/dpv#DataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30645,7 +30562,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30656,59 +30573,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@value": "Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#hasDuration", + "@id": "https://w3id.org/dpv#processing-scale-properties", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Duration" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#NotApplicable", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Applicability" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30722,35 +30629,41 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Applicability" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Concept indicating the information or context is not applicable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" + "@value": "Not Applicable" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Duration" + "@language": "en", + "@value": "This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be \"not applicable (N/A)\" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable." } ] }, { - "@id": "https://w3id.org/dpv#DataQualityAssessment", + "@id": "https://w3id.org/dpv#Query", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { @@ -30760,7 +30673,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30776,46 +30689,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataQualityManagement" - }, - { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data quality" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Assessment" + "@value": "Query" } ] }, { - "@id": "https://w3id.org/dpv#ElderlyDataSubject", + "@id": "https://w3id.org/dpv#Structure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30831,44 +30742,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#Organise" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Structure" } ] }, { - "@id": "https://w3id.org/dpv#Transmit", + "@id": "https://w3id.org/dpv#Representative", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30876,6 +30791,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30884,49 +30804,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "A representative of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "Representative" } ] }, { - "@id": "https://w3id.org/dpv#VirtualisationSecurity", + "@id": "https://w3id.org/dpv#CannotCorrectProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30942,48 +30851,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Involvement where entity cannot correct the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Cannot Correct Process" } ] }, { - "@id": "https://w3id.org/dpv#StaffTraining", + "@id": "https://w3id.org/dpv#DirectMarketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0017" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30999,37 +30903,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Direct Marketing" } ] }, { - "@id": "https://w3id.org/dpv#hasApplicableLaw", + "@id": "https://w3id.org/dpv#CybersecurityAssessment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Law" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -31039,7 +30939,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31053,51 +30959,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SecurityAssessment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicable law" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Law" + "@value": "Cybersecurity Assessment" } ] }, { - "@id": "https://w3id.org/dpv#Aggregate", + "@id": "https://w3id.org/dpv#CryptographicMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31113,43 +31019,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to aggregate data" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aggregate" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Aggregate" + "@value": "Cryptographic Methods" } ] }, { - "@id": "https://w3id.org/dpv#IntellectualPropertyData", + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 5.10" + "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31159,7 +31081,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31170,13 +31092,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected by Intellectual Property rights and regulations" + "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31187,77 +31109,56 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IntellectualPropertyData" + "@value": "Special Category Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." } ] }, { - "@id": "https://w3id.org/dpv#hasEntityInvolvement", + "@id": "http://purl.org/dc/terms/valid", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates involvement of an entity in specified context" - } - ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity involvement" + "@value": "dct:valid" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@language": "en", + "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" } ] }, { - "@id": "https://w3id.org/dpv#Advertising", + "@id": "https://w3id.org/dpv#WithdrawingFromProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31273,55 +31174,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Involvement where entity can withdraw a previously given assent from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "Withdrawing from Process" } ] }, { - "@id": "https://w3id.org/dpv#CloudLocation", + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31337,147 +31226,106 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Data Transfer Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv#Process", + "@id": "https://w3id.org/dpv#personal-data-classes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An action, activity, or method" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#process-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Process" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#Deidentification", + "@id": "https://w3id.org/dpv#ActivityStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Activity Status" } ] }, { - "@id": "https://w3id.org/dpv#Permission", + "@id": "https://w3id.org/dpv#Transform", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31493,52 +31341,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission" + "@value": "Transform" } ] }, { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv#SellProductsToDataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31546,11 +31385,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31559,63 +31393,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Sell Products to Data Subject" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ] }, { - "@id": "https://w3id.org/dpv#hasStorageCondition", + "@id": "https://w3id.org/dpv#RequestRejected", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31629,46 +31449,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RequestStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "State of a request being rejected towards non-fulfilment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" + "@value": "Request Rejected" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForDecision", + "@id": "https://w3id.org/dpv#Customer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#DataSubject" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-06" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31684,53 +31503,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for decision" + "@value": "Customer" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ] }, { - "@id": "https://w3id.org/dpv#Necessity", + "@id": "https://w3id.org/dpv#ImprovePublicServices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0028" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31738,11 +31553,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31751,55 +31561,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "Improve Public Services" } ] }, { - "@id": "https://w3id.org/dpv#entities-legalrole-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv#CorrectingProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31815,103 +31608,94 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "Involvement where entity can correct input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Correcting Process Input" } ] }, { - "@id": "https://w3id.org/dpv#AssistiveAutomation", + "@id": "https://w3id.org/dpv#FixedOccurencesDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assistive Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" + "@value": "Fixed Occurences Duration" } ] }, { - "@id": "https://w3id.org/dpv#Query", + "@id": "https://w3id.org/dpv#Applicability", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -31921,7 +31705,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31929,6 +31713,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31937,33 +31726,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Applicability" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." } ] }, { - "@id": "https://w3id.org/dpv#MetadataManagement", + "@id": "https://w3id.org/dpv#LawfulnessUnkown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { @@ -31973,7 +31768,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31989,55 +31784,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of metadata" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Metadata Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" + "@value": "Lawfulness Unknown" } ] }, { - "@id": "https://w3id.org/dpv#TOM-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#PIA", + "@id": "https://w3id.org/dpv#EncryptionInUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32053,43 +31836,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment regarding privacy risks" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment (PIA)" + "@value": "Encryption in Use" } ] }, { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv#CrossBorderTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32105,47 +31888,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#Transfer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "to move data from one jurisdiction (border) to another" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Cross-Border Transfer" } ] }, { - "@id": "https://w3id.org/dpv#hasImpactOn", + "@id": "http://purl.org/dc/terms/format", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rights-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:format" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying the format of provided information, for example a CSV dataset" } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32153,11 +31961,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasConsequenceOn" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32166,49 +31969,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasConsequenceOn" + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Impact" + "@value": "Consultation with Data Subject Representative" } ] }, { - "@id": "https://w3id.org/dpv#Store", + "@id": "https://w3id.org/dpv#Advertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32224,43 +32021,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "Advertising" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ] }, { - "@id": "https://w3id.org/dpv#PaymentManagement", + "@id": "https://w3id.org/dpv#Format", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32276,29 +32085,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Structure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + "@value": "to arrange or structure data in a specific form" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Format" } ] }, { - "@id": "https://w3id.org/dpv#Erase", + "@id": "https://w3id.org/dpv#Store", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -32329,13 +32138,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data from existence i.e. without the possibility of retrieval" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32346,26 +32155,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Store" } ] }, { - "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv#hasJointDataControllers", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#JointDataControllers" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32373,6 +32186,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasDataController" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32381,44 +32199,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#hasDataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" + "@value": "has joint data controllers" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + "@id": "https://w3id.org/dpv#JointDataControllers" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectContract", + "@id": "https://w3id.org/dpv#isMitigatedByMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32426,6 +32257,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32434,29 +32270,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Contract" + "@value": "is mitigated by measure" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv#GovernanceProcedures", + "@id": "https://w3id.org/dpv#DataBreachRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -32470,13 +32316,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32492,13 +32332,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Record of a data breach incident" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32509,26 +32349,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Data Breach Record" } ] }, { - "@id": "https://w3id.org/dpv#Participant", + "@id": "https://w3id.org/dpv#ComplianceStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32536,6 +32375,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32544,29 +32388,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Participant" + "@value": "Compliance Status" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricCryptography", + "@id": "https://w3id.org/dpv#DocumentSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -32602,13 +32446,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32619,46 +32463,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Document Security" } ] }, { - "@id": "https://w3id.org/dpv#purposes-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasDataExporter", + "@id": "https://w3id.org/dpv#SensitiveData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataExporter" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32669,43 +32491,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "Data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data exporter" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataExporter" + "@value": "SensitiveData" } ] }, { - "@id": "https://w3id.org/dpv#CorrectingProcessInput", + "@id": "https://w3id.org/dpv#MobilePlatformSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32721,57 +32549,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct input of specified context" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process Input" + "@value": "Mobile Platform Security" } ] }, { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv#Infer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-10-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0014" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32782,48 +32612,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Derive" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "to infer data from existing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" + "@value": "Infer" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ] }, { - "@id": "https://w3id.org/dpv#EncryptionAtRest", + "@id": "https://w3id.org/dpv#entities-authority-properties", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasConsequence", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32837,103 +32684,51 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Encryption" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RequestRequiresAction", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RequestStatus" + "@value": "has consequence" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "State of a request requiring an action to be performed from another party" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#status-classes" + "@value": "Removed plural suffix for consistency" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Request Requires Action" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv#Marketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32949,29 +32744,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Marketing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ] }, { - "@id": "https://w3id.org/dpv#Seal", + "@id": "https://w3id.org/dpv#StandardsConformance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -32979,13 +32780,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33001,13 +32808,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33018,38 +32825,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "Standards Conformance" } ] }, { - "@id": "https://w3id.org/dpv#LoggingPolicy", + "@id": "https://w3id.org/dpv#Monitor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33065,74 +32860,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policy" + "@value": "Monitor" } ] }, { - "@id": "https://w3id.org/dpv#PersonalDataHandling", + "@id": "https://w3id.org/dpv#DataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-04" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0007" - }, - { - "@id": "https://w3id.org/dpv/examples#E0008" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" - }, - { - "@id": "https://w3id.org/dpv/examples#E0018" - }, - { - "@id": "https://w3id.org/dpv/examples#E0019" + "@id": "https://w3id.org/dpv/examples#E0012" }, { "@id": "https://w3id.org/dpv/examples#E0020" - }, - { - "@id": "https://w3id.org/dpv/examples#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33142,50 +32913,50 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An abstract concept describing 'personal data handling'" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "Data Source" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ] }, { - "@id": "https://w3id.org/dpv#PhysicalSecureStorage", + "@id": "https://w3id.org/dpv#PersonnelHiring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { @@ -33195,13 +32966,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-171" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33217,37 +32982,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Secure Storage" + "@value": "Personnel Hiring" } ] }, { - "@id": "https://w3id.org/dpv#hasLawfulness", + "@id": "https://w3id.org/dpv#Match", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { @@ -33257,17 +33018,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-04-20" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasComplianceStatus" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33278,53 +33040,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasComplianceStatus" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has lawfulness" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" + "@value": "Match" } ] }, { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv#PersonalDataProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33335,49 +33090,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Safeguard" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "An action, activity, or method involving personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Personal Data Process" } ] }, { - "@id": "https://w3id.org/dpv#StandardsConformance", + "@id": "https://w3id.org/dpv#hasJurisdiction", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Location" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 12.d" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33391,35 +33144,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" + "@value": "Indicates applicability of specified jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standards Conformance" + "@value": "has jurisdiction" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#DataReusePolicy", + "@id": "https://w3id.org/dpv#SymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -33429,7 +33182,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33445,49 +33204,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" + "@value": "Use of symmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Reuse Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" + "@value": "Symmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv#Screen", + "@id": "https://w3id.org/dpv#hasResponsibleEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33495,6 +33252,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33503,49 +33265,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "has responsible entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#DifferentialPrivacy", + "@id": "https://w3id.org/dpv#DerivedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33553,6 +33325,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#DerivedData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33561,48 +33341,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#DerivedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Derived" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ] }, { - "@id": "https://w3id.org/dpv#ConsentRecord", + "@id": "https://w3id.org/dpv#ObservedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-24" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0019" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33610,6 +33405,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#ObservedData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33618,48 +33421,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#ObservedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Observed Personal Data" } ] }, { - "@id": "https://w3id.org/dpv#UntilEventDuration", + "@id": "https://w3id.org/dpv#hasPassiveEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#EntityPassiveInvolvement" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33667,55 +33467,61 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "indicates the entity is passively involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "has passive entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#EntityPassiveInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#hasIdentifier", + "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AlgorithmicLogic" + } + ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33732,37 +33538,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" + "@value": "has algorithmic logic" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AlgorithmicLogic" } ] }, { - "@id": "https://w3id.org/dpv#RecipientInformed", + "@id": "https://w3id.org/dpv#DataProcessor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33770,6 +33591,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Recipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33778,33 +33604,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInformed" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Recipient has been informed about the specified context" + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient Informed" + "@value": "Data Processor" } ] }, { - "@id": "https://w3id.org/dpv#RightsImpactAssessment", + "@id": "https://w3id.org/dpv#EndToEndEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -33814,7 +33640,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33830,49 +33662,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment which involves determining the impact on rights and freedoms" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Impact Assessment" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" + "@value": "End-to-End Encryption (E2EE)" } ] }, { - "@id": "https://w3id.org/dpv#HugeDataVolume", + "@id": "https://w3id.org/dpv#Participant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33888,49 +33714,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Data Volume" + "@value": "Participant" } ] }, { - "@id": "https://w3id.org/dpv#rights-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ActivelyInvolved", + "@id": "https://w3id.org/dpv#CybersecurityTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InvolvementStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33946,49 +33772,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InvolvementStatus" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'actively' involved" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Actively Involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of active involvement is a person directly using a system to enter information" + "@value": "Cybersecurity Training" } ] }, { - "@id": "https://w3id.org/dpv#CommercialPurpose", + "@id": "https://w3id.org/dpv#SecurityRoleProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 4.4" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34004,55 +33830,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Purpose" + "@value": "Security Role Procedures" } ] }, { - "@id": "https://w3id.org/dpv#process-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv#HighAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34063,48 +33889,58 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "High Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv#NonCommercialPurpose", + "@id": "https://w3id.org/dpv#hasService", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Service" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 4.4" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34118,51 +33954,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" + "@value": "Indicates associated with the specified service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#process-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-commercial Purpose" + "@value": "has service" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Service" } ] }, { - "@id": "https://w3id.org/dpv#personal-data-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv#Process", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34176,45 +33999,41 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "An action, activity, or method" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Process" } ] }, { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv#Use", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34230,48 +34049,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@value": "Use" } ] }, { - "@id": "https://w3id.org/dpv#EconomicUnion", + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34279,11 +34093,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34292,49 +34101,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Union" + "@value": "Medium Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDefault", + "@id": "https://w3id.org/dpv#CannotChallengeProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34350,43 +34148,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" + "@value": "Involvement where entity cannot challenge the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Cannot Challenge Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" } ] }, { - "@id": "https://w3id.org/dpv#Expected", + "@id": "https://w3id.org/dpv#Patient", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ExpectationStatus" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34402,49 +34206,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpectationStatus" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was expected" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expected" + "@value": "Patient" } ] }, { - "@id": "https://w3id.org/dpv#RemoteLocation", + "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34460,38 +34258,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "Notice provided regarding non-fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Right Non-Fulfilment Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." } ] }, { - "@id": "https://w3id.org/dpv#ReversingProcessEffects", + "@id": "https://w3id.org/dpv#Damage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#Impact" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34507,39 +34316,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse effects of specified context" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Effects" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" + "@value": "Damage" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterest", + "@id": "https://w3id.org/dpv#Status", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -34549,7 +34351,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34557,6 +34359,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34565,37 +34372,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Status" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology", + "@id": "https://w3id.org/dpv#RequestStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34605,7 +34417,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34616,35 +34428,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates that technology is being used in an innovative manner" + "@value": "Status associated with requests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative use of Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" + "@value": "Request Status" } ] }, { - "@id": "https://w3id.org/dpv#CannotWithdrawFromProcess", + "@id": "https://w3id.org/dpv#technical-measures-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#CannotCorrectProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -34675,7 +34487,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot withdraw a previously given assent from specified context" + "@value": "Involvement where entity cannot correct input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34686,35 +34498,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Withdraw from Process" + "@value": "Cannot Correct Process Input" } ] }, { - "@id": "https://w3id.org/dpv#hasRepresentative", + "@id": "https://w3id.org/dpv#SensitivePersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Representative" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34722,9 +34529,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34735,48 +34542,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Sensitive Personal Data" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Representative" + "@language": "en", + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ] }, { - "@id": "https://w3id.org/dpv#CannotChallengeProcess", + "@id": "https://w3id.org/dpv#hasImpactOn", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Impact" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34784,6 +34596,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasConsequenceOn" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34792,48 +34609,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#hasConsequenceOn" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge the process of specified context" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process" + "@value": "has impact on" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#Importance", + "@id": "https://w3id.org/dpv#AuthenticationProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34841,11 +34658,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34854,64 +34666,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "Authentication Protocols" } ] }, { - "@id": "https://w3id.org/dpv#TOM-properties", + "@id": "https://w3id.org/dpv#processing-context-properties", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#hasRule", + "@id": "https://w3id.org/dpv#PassiveRight", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Rule" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34925,66 +34722,55 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Right" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-properties" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has rule" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" + "@value": "Passive Right" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Rule" + "@language": "en", + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." } ] }, { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv#hasDataVolume", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@id": "https://w3id.org/dpv#DataVolume" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0015" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34992,9 +34778,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35005,55 +34791,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "has data volume" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#CustomerOrderManagement", + "@id": "http://xmlns.com/foaf/0.1/page", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35061,50 +34833,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "foaf:page" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@language": "en", + "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Customer Order Management" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#StorageRestoration", + "@id": "https://w3id.org/dpv#CommerciallyConfidentialData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 6.5(c)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35114,7 +34875,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35125,57 +34886,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Data protected through Commercial Confidentiality Agreements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "CommerciallyConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv#hasNotice", + "@id": "https://w3id.org/dpv#RemoteLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Notice" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35186,48 +34944,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Notice" + "@value": "Remote Location" } ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", + "@id": "https://w3id.org/dpv#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35243,43 +35002,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" + "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Contractual Obligation" + "@value": "Penetration Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv#EstablishContractualAgreement", + "@id": "https://w3id.org/dpv#PrivacyByDefault", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35295,43 +35060,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" + "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Establish Contractual Agreement" + "@value": "Privacy by Default" } ] }, { - "@id": "https://w3id.org/dpv#SecurityMethod", + "@id": "https://w3id.org/dpv#LargeScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#ProcessingScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35347,49 +35124,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Large Scale Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv#processing-scale-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#LawfulnessUnkown", + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35405,49 +35188,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "Customer Solvency Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv#BackgroundChecks", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectDataSource" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35463,53 +35246,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectDataSource" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@value": "Background Checks" } ] }, { - "@id": "https://w3id.org/dpv#hasComplianceStatus", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@id": "https://w3id.org/dpv#RightExerciseRecord" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35517,61 +35288,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasStatus" + "@value": "dct:isPartOf" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#status-properties" + "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "has compliance status" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#RightExerciseRecord" } ] }, { - "@id": "https://w3id.org/dpv#ProvideOfficialStatistics", + "@id": "https://w3id.org/dpv#ConfidentialData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16" + "@value": "DGA 5.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35579,6 +35333,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35587,43 +35346,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with facilitating the development, production and dissemination of reliable official statistics" + "@value": "Data deemed confidential" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Official Statistics" + "@value": "ConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv#RepairImpairments", + "@id": "https://w3id.org/dpv#SecondaryImportance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Importance" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-02-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35639,35 +35398,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@value": "Secondary Importance" } ] }, { - "@id": "https://w3id.org/dpv#NonProfitOrganisation", + "@id": "https://w3id.org/dpv#UntilEventDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -35680,7 +35433,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/modified": [ @@ -35689,12 +35442,6 @@ "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -35702,7 +35449,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35713,53 +35460,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Profit Organisation" + "@value": "Until Event Duration" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35776,65 +35523,101 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + "@value": "has technical and organisational measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv#entities-properties", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Necessity", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-12" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/vocab/vann/example": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@id": "https://w3id.org/dpv/examples#E0028" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An indication of 'necessity' within a context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Necessity" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ] }, { - "@id": "https://w3id.org/dpv#DataInteroperabilityImprovement", + "@id": "https://w3id.org/dpv#ConsultationWithDPO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -35842,19 +35625,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35870,13 +35647,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataInteroperabilityManagement" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with improvement of data interoperability" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35887,26 +35664,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Improvement" + "@value": "Consultation with DPO" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseRecord", + "@id": "https://w3id.org/dpv#GlobalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35922,49 +35699,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Record" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Record" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@value": "Global Scale" } ] }, { - "@id": "https://w3id.org/dpv#IdentityAuthentication", + "@id": "https://w3id.org/dpv#LegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0023" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35978,49 +35757,50 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EnforceSecurity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with performing authentication based on identity as a form of security" + "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Authentication" + "@value": "Legal Basis" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." } ] }, { - "@id": "https://w3id.org/dpv#hasExpecation", + "@id": "https://w3id.org/dpv#hasThirdCountry", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ExpectationStatus" + "@id": "https://w3id.org/dpv#ThirdCountry" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36030,7 +35810,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36041,42 +35821,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether the specified context was expected or unexpected" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expectation" + "@value": "has third country" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ExpectationStatus" + "@id": "https://w3id.org/dpv#ThirdCountry" } ] }, { - "@id": "https://w3id.org/dpv#isDeterminedByEntity", + "@id": "https://w3id.org/dpv#DataSanitisationTechnique", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -36086,17 +35862,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36107,60 +35884,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context is determined by the specified entity" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is determined by entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Data Sanitisation Technique" } ] }, { - "@id": "https://w3id.org/dpv#consent-controls-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Download", + "@id": "https://w3id.org/dpv#CustomerManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.13, 2.20" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36176,43 +35936,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy or to receive a copy of data over a network or internet" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Download" + "@value": "Customer Management" } ] }, { - "@id": "https://w3id.org/dpv#Adult", + "@id": "https://w3id.org/dpv#ContinousFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36228,33 +35994,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Frequency where occurences are continous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "Continous Frequency" } ] }, { - "@id": "https://w3id.org/dpv#GlobalScale", + "@id": "https://w3id.org/dpv#PhysicalDeviceSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -36264,7 +36030,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36280,43 +36052,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Physical protection for devices and equipment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Global Scale" + "@value": "Physical Device Security" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProcedure", + "@id": "https://w3id.org/dpv#hasAddress", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36330,51 +36106,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" + "@value": "has address" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#SearchFunctionalities", + "@id": "https://w3id.org/dpv#Compliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36390,43 +36160,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Search Functionalities" + "@value": "Compliant" } ] }, { - "@id": "https://w3id.org/dpv#ImpliedConsent", + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataProtectionOfficer" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Paul Ryan, Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36434,6 +36208,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRepresentative" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36442,49 +36221,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#hasRepresentative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "has data protection officer" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@id": "https://w3id.org/dpv#DataProtectionOfficer" } ] }, { - "@id": "https://w3id.org/dpv#LocalityScale", + "@id": "https://w3id.org/dpv#HumanInvolvementForControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#HumanInvolvement" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-04" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36500,48 +36279,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "Human involvement for the purposes of exercising control over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Locality Scale" + "@value": "Human Involvement for control" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." } ] }, { - "@id": "https://w3id.org/dpv#Justification", + "@id": "https://w3id.org/dpv#CannotChallengeProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36549,11 +36324,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36562,38 +36332,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Involvement where entity cannot challenge input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "Cannot Challenge Process Input" } ] }, { - "@id": "https://w3id.org/dpv#CannotObjectToProcess", + "@id": "https://w3id.org/dpv#DataSubjectContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36609,52 +36379,100 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot object to process of specified context" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Object to Process" + "@value": "Data Subject Contract" } ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "https://w3id.org/dpv#SporadicFrequency", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Frequency" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Frequency" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Frequency where occurences are sporadic or infrequent or sparse" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Sporadic Frequency" } + ] + }, + { + "@id": "https://w3id.org/dpv#GeographicCoverage", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36662,55 +36480,114 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" - }, - { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" + "@value": "Geographic Coverage" } + ] + }, + { + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#Organisation" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-organisation-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Academic or Scientific Organisation" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceViolation", + "@id": "https://w3id.org/dpv#GovernanceProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -36720,13 +36597,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36742,50 +36619,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "Governance Procedures" } ] }, { - "@id": "https://w3id.org/dpv#Align", + "@id": "https://w3id.org/dpv#DataQualityManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36801,36 +36671,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#DataGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "Measures associated with management of data quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "Data Quality Management" } ] }, { - "@id": "https://w3id.org/dpv#hasFrequency", + "@id": "https://w3id.org/dpv#isRepresentativeFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ @@ -36841,7 +36716,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36849,52 +36724,66 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Indicates the entity is a representative for specified entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" + "@value": "is representative for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#personal-data-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#CannotReverseProcessInput", + "@id": "https://w3id.org/dpv#OrganisationRiskManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36910,53 +36799,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse input of specified context" + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Input" + "@value": "Organisation Risk Management" } ] }, { - "@id": "https://w3id.org/dpv#consent-types-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Sector", + "@id": "https://w3id.org/dpv#RightExerciseNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0010" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36970,52 +36849,58 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + "@value": "Information associated with exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" + "@value": "Right Exercise Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ] }, { - "@id": "https://w3id.org/dpv#FRIA", + "@id": "https://w3id.org/dpv#jurisdiction-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Analyse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "AI Act Art.27" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37031,68 +36916,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsImpactAssessment" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fundamental Rights Impact Assessment (FRIA)" + "@value": "Analyse" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" + "@value": "svpr:Analyse" } ] }, { - "@id": "https://w3id.org/dpv#isSubsidiaryOf", + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37103,53 +36980,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity is the subsidiary of the specified entity" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is subsidiary of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" + "@value": "Fully Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv#Impact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-03-23" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37157,6 +37028,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37165,54 +37041,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Impact" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ] }, { - "@id": "https://w3id.org/dpv#IdentityManagementMethod", + "@id": "https://w3id.org/dpv#EntityActiveInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37223,43 +37098,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Involvement where entity is 'actively' involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Entity Active Involvement" } ] }, { - "@id": "https://w3id.org/dpv#Obligation", + "@id": "https://w3id.org/dpv#Frequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-02-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37267,6 +37141,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37275,42 +37154,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obligation" + "@value": "Frequency" } ] }, { - "@id": "https://w3id.org/dpv#Technology", + "@id": "https://w3id.org/dpv#ServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37324,35 +37209,40 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "Service Provision" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingDuration", + "@id": "https://w3id.org/dpv#NotAutomated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AutomationLevel" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } ], "http://purl.org/dc/terms/created": [ { @@ -37363,40 +37253,35 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-20" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation for processing" + "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37407,30 +37292,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Duration" + "@value": "Not Automated" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is necessary here as there is no automation" } ] }, { - "@id": "https://w3id.org/dpv#hasEntityControl", + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityControl" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37438,9 +37319,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37451,48 +37332,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a control or measure provided for an entity to perform the specified action" + "@value": "Involvement of an entity in specific context where it is permitted or able to do something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity control" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityControl" + "@value": "Entity Permissive Involvement" } ] }, { - "@id": "https://w3id.org/dpv#DataStoragePolicy", + "@id": "https://w3id.org/dpv#UsageControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37508,64 +37390,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Storage Policy" + "@value": "Usage Control" } ] }, { - "@id": "https://w3id.org/dpv#hasPurpose", + "@id": "https://w3id.org/dpv#Lawfulness", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-19" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37574,92 +37444,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Purpose" + "@value": "Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv#SecureProcessingEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OrganisationGovernance" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Purposes associated with managing risk for organisation's activities" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Organisation Risk Management" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } - ] - }, - { - "@id": "https://w3id.org/dpv#MisusePreventionAndDetection", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 22.1(a)" + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37675,42 +37504,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Prevention and Detection of Misuse or Abuse of services" + "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse, Prevention and Detection" + "@value": "Secure Processing Environment" } ] }, { - "@id": "https://w3id.org/dpv#ExpectationStatus", + "@id": "https://w3id.org/dpv#InformationFlowControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37724,46 +37560,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the specified context was intended or unintended" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expectation Status" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." + "@value": "Information Flow Control" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv#hasDataProcessor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataProcessor" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37771,6 +37610,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRecipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37779,29 +37623,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "has data processor" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataProcessor" } ] }, { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv#UseSyntheticData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -37837,16 +37686,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37857,32 +37703,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Use of Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelManagement", + "@id": "https://w3id.org/dpv#ConsentRefused", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37898,74 +37744,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanResourceManagement" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Consent Refused" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-rdf", + "@id": "https://w3id.org/dpv#processing-properties", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#ConsultationWithAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37981,47 +37808,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Scale Of Data Subjects" + "@value": "Consultation with Authority" } ] }, { - "@id": "https://w3id.org/dpv#isApplicableFor", + "@id": "https://w3id.org/dpv#hasLawfulness", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Scope" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38029,41 +37856,51 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasComplianceStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasComplianceStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept or information is applicable for specified context" + "@value": "Indicates the status of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is applicable for" + "@value": "has lawfulness" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Scope" + "@id": "https://w3id.org/dpv#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#ProfessionalTraining", + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/contributor": [ { @@ -38073,13 +37910,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38095,55 +37932,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Human Involvement for Oversight" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymise", + "@id": "https://w3id.org/dpv#DataSubjectScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38154,33 +37994,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "Data Subject Scale" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv#RegionalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -38190,13 +38029,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38204,6 +38043,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -38212,49 +38056,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." + "@value": "Regional Authority" } ] }, { - "@id": "https://w3id.org/dpv#Visitor", + "@id": "https://w3id.org/dpv#DataSecurityManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38270,47 +38108,56 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#DataGovernance" + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Measures associated with management of data security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Data Security Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" } ] }, { - "@id": "https://w3id.org/dpv#hasContact", + "@id": "https://w3id.org/dpv#hasScale", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Scale" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38327,52 +38174,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" + "@value": "has scale" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#hasLocation", + "@id": "https://w3id.org/dpv#hasNonPersonalDataProcess", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#NonPersonalDataProcess" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2023-12-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38389,48 +38230,98 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "Indicates association with a Non-Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#process-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" + "@value": "has non-personal data process" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#NonPersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv#ActivityMonitoring", + "@id": "https://w3id.org/dpv#Adult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-datasubject-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Adult" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasComplianceStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38438,6 +38329,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -38446,47 +38342,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "has compliance status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv#hasInvolvementStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@id": "https://w3id.org/dpv#InvolvementStatus" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0029" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38494,9 +38395,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38507,33 +38408,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Indicates the involvement status for the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "has involvement status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#InvolvementStatus" } ] }, { - "@id": "https://w3id.org/dpv#Child", + "@id": "https://w3id.org/dpv#CollectedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -38543,13 +38448,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38557,6 +38462,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#CollectedData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -38565,49 +38478,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#CollectedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" + "@value": "Collected Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ] }, { - "@id": "https://w3id.org/dpv#TargetedAdvertising", + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38615,6 +38525,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -38623,43 +38538,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Indicates that technology is being used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Innovative use of Technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" } ] }, { - "@id": "https://w3id.org/dpv#ProtectionOfNationalSecurity", + "@id": "https://w3id.org/dpv#PhysicalSurveillance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 1.5" + "@value": "NIST SP 800-171" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38675,36 +38602,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of national security" + "@value": "Physically monitoring areas via surveillance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of National Security" + "@value": "Physical Surveillance" } ] }, { - "@id": "https://w3id.org/dpv#hasSector", + "@id": "https://w3id.org/dpv#StorageRestoration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Sector" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ @@ -38718,52 +38645,56 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Sector" + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv#Use", + "@id": "https://w3id.org/dpv#Obligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Rule" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38779,52 +38710,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "Obligation" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "https://w3id.org/dpv#Processing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "Axel Polleres, Javier Fernández" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Status" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0005" + }, + { + "@id": "https://w3id.org/dpv/examples#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38841,62 +38785,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "Operations or 'processing' performed on data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" - }, - { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" + "@value": "Processing" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Indicates the status of a Right Exercise Activity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Status" + "@value": "spl:AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv#OptingOutFromProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38912,39 +38832,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" + "@value": "Involvement where entity can opt-out from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "Opting out of Process" } ] }, { - "@id": "https://w3id.org/dpv#Compliant", + "@id": "https://w3id.org/dpv#LocalityScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -38954,7 +38868,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38970,47 +38884,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "Geographic coverage spanning a specific locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Locality Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ] }, { - "@id": "https://w3id.org/dpv#Right", + "@id": "https://w3id.org/dpv#IdentifyingPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39019,44 +38933,44 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected" + "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right" + "@value": "Identifying Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." } ] }, { - "@id": "https://w3id.org/dpv#isRepresentativeFor", + "@id": "https://w3id.org/dpv#hasData", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Representative" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Data" } ], "http://purl.org/dc/terms/contributor": [ @@ -39067,7 +38981,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39075,66 +38989,50 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity is a representative for specified entity" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#personal-data-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is representative for" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Representative" + "@value": "has data" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv#NaturalPerson", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39142,6 +39040,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39150,46 +39053,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "A human" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Natural Person" } ] }, { - "@id": "https://w3id.org/dpv#ImproveHealthcare", + "@id": "https://w3id.org/dpv#OperatingSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39205,47 +39111,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Healthcare" + "@value": "Operating System Security" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedBy", + "@id": "https://w3id.org/dpv#DataTransferNotice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 5.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39259,45 +39167,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Notice" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "Notice for the legal entity for the transfer of its data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Data Transfer Notice" } ] }, { - "@id": "https://w3id.org/dpv#Compensation", + "@id": "https://w3id.org/dpv#ThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-21" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39305,6 +39224,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Recipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39313,29 +39237,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Benefit" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compensation provided (as an impact)" + "@value": "A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compensation" + "@value": "Third Party" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities" } ] }, { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv#DeliveryOfGoods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -39365,13 +39295,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MisusePreventionAndDetection" + "@id": "https://w3id.org/dpv#RequestedServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with fraud detection, prevention, and mitigation" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39382,36 +39312,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" + "@value": "Delivery of Goods" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svpu:Government" + "@value": "svpu:Delivery" } ] }, { - "@id": "https://w3id.org/dpv#hasCountry", + "@id": "https://w3id.org/dpv#hasDataSubject", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39421,7 +39357,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasLocation" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39432,43 +39368,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasLocation" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#entities-datasubject-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" + "@value": "has data subject" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#ChallengingProcess", + "@id": "https://w3id.org/dpv#RiskAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39484,39 +39425,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge the process of specified context" + "@value": "Assessment involving identification, analysis, and evaluation of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" + "@value": "Risk Assessment" } ] }, { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -39526,13 +39461,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39548,42 +39477,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Within Virtual Environment" } ] }, { - "@id": "https://w3id.org/dpv#NaturalPerson", + "@id": "https://w3id.org/dpv#context-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39591,11 +39527,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39604,43 +39535,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Natural Person" + "@value": "Improve Existing Products and Services" } ] }, { - "@id": "https://w3id.org/dpv#PassivelyInvolved", + "@id": "https://w3id.org/dpv#AuthorisationProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InvolvementStatus" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39656,35 +39593,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InvolvementStatus" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'passively' involved" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passively Involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of passive involvement is a person being monitored by a CCTV" + "@value": "Authorisation Protocols" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseActivity", + "@id": "https://w3id.org/dpv#SecurityIncidentNotification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -39692,13 +39623,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39714,49 +39645,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Notification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "Notification of information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Activity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@value": "Security Incident Notification" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv#ComplianceIndeterminate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39772,55 +39697,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Compliance Indeterminate" } ] }, { - "@id": "https://w3id.org/dpv#physical-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#PhysicalSupplySecurity", + "@id": "https://w3id.org/dpv#ThirdPartyDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-14" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39836,37 +39744,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physically securing the supply of resources" + "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Supply Security" + "@value": "ThirdParty as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#DerivedData", + "@id": "https://w3id.org/dpv#hasServiceProvider", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Service" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ServiceProvider" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39874,9 +39797,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39887,54 +39810,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through derivations of other data" + "@value": "Indicates the entity that provides the associated service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Data" + "@value": "has service provider" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Service" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ServiceProvider" } ] }, { - "@id": "https://w3id.org/dpv#status-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#CollectedPersonalData", + "@id": "https://w3id.org/dpv#SellProducts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39942,14 +39864,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#CollectedData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39958,62 +39872,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#CollectedData" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Purposes associated with selling products or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" + "@value": "Sell Products" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ] }, { - "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv#ProtectionOfIPR", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "DGA 3.1(c)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40027,35 +39928,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "Purposes associated with the protection of intellectual property rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" + "@value": "Protection of Intellectual Property Rights" } ] }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage", + "@id": "https://w3id.org/dpv#FixedLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -40065,7 +39966,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40081,33 +39988,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "Fixed Location" } ] }, { - "@id": "https://w3id.org/dpv#Conformant", + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConformanceStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -40117,7 +40028,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40125,6 +40036,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40133,37 +40049,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "has organisational measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#ConsentControl", + "@id": "https://w3id.org/dpv#process-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#status-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#VerifiedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40173,7 +40111,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40184,33 +40122,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent" + "@value": "Data that has been verified in terms of accuracy, consistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-controls-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Control" + "@value": "Verified Data" } ] }, { - "@id": "https://w3id.org/dpv#RequestRejected", + "@id": "https://w3id.org/dpv#NonMaterialDamage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -40220,7 +40158,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40236,48 +40174,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being rejected towards non-fulfilment" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Rejected" + "@value": "Non-Material Damage" } ] }, { - "@id": "https://w3id.org/dpv#consent-status-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ProcessingContext", + "@id": "https://w3id.org/dpv#Reward", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40285,11 +40218,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40298,37 +40226,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Compensation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Reward provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Reward" } ] }, { - "@id": "https://w3id.org/dpv#ServiceOptimisation", + "@id": "https://w3id.org/dpv#NDA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ @@ -40350,49 +40278,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of services or activities" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "Non-Disclosure Agreement (NDA)" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv#VendorManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40408,43 +40336,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Vendor Management" } ] }, { - "@id": "https://w3id.org/dpv#Filter", + "@id": "https://w3id.org/dpv#entities-legalrole-properties", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#entities-datasubject-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasDataImporter", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataImporter" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40452,6 +40396,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRecipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40460,29 +40409,83 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "has data importer" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataImporter" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", + "@id": "http://purl.org/dc/terms/hasPart", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseRecord" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rights-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:hasPart" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseRecord" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#CustomerCare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -40490,13 +40493,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40512,13 +40515,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Checking Database" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40529,30 +40532,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "Customer Care" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Feedback" } ] }, { - "@id": "https://w3id.org/dpv#hasScope", + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scope" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40562,35 +40567,35 @@ ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@language": "en", - "@value": "accepted" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scope" + "@value": "Official Authority of Controller" } ] }, { - "@id": "https://w3id.org/dpv#EntityInvolvement", + "@id": "https://w3id.org/dpv#ProvideConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -40608,7 +40613,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#ConsentControl" + }, + { + "@id": "https://w3id.org/dpv#OptingIntoProcess" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40619,38 +40627,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#ConsentControl" + }, + { + "@id": "https://w3id.org/dpv#OptingIntoProcess" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context" + "@value": "Control for providing consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#consent-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Involvement" + "@value": "Provide Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv#CannotCorrectProcessOutput", + "@id": "https://w3id.org/dpv#IdentityAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40666,33 +40688,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct the output of specified context" + "@value": "Purposes associated with performing authentication based on identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process Output" + "@value": "Identity Authentication" } ] }, { - "@id": "https://w3id.org/dpv#NonConformant", + "@id": "https://w3id.org/dpv#DataGovernance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConformanceStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -40702,7 +40724,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40718,55 +40740,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Data Governance" } ] }, { - "@id": "https://w3id.org/dpv#Autonomous", + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "https://w3id.org/dpv#InnovativeUseOfTechnology" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40777,18 +40799,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight" + "@value": "Involvement of a new (innovative) technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40799,36 +40821,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Autonomous" + "@value": "Innovative Use of New Technologies" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "New technologies are by definition considered innovative" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40836,9 +40865,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#DecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40849,52 +40878,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#DecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" + "@value": "Automated Decision Making" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@language": "en", + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ] }, { - "@id": "https://w3id.org/dpv#hasData", + "@id": "https://w3id.org/dpv#DisputeManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Data" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40908,34 +40940,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationGovernance" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Data" + "@value": "Dispute Management" } ] }, { - "@id": "https://w3id.org/dpv#RequestStatus", + "@id": "https://w3id.org/dpv#RequestAccepted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -40953,11 +40986,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40966,13 +40994,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with requests" + "@value": "State of a request being accepted towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40983,16 +41011,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status" + "@value": "Request Accepted" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricEncryption", + "@id": "https://w3id.org/dpv#FixedSingularLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -41002,13 +41030,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41024,43 +41052,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric cryptography to encrypt data" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Fixed Singular Location" } ] }, { - "@id": "https://w3id.org/dpv#NotificationOngoing", + "@id": "https://w3id.org/dpv#InvolvementStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#NotificationStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41068,6 +41095,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41076,13 +41108,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NotificationStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are ongoing" + "@value": "Status indicating whether the involvement of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41093,16 +41125,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Ongoing" + "@value": "Involvement Status" } ] }, { - "@id": "https://w3id.org/dpv#DocumentSecurity", + "@id": "https://w3id.org/dpv#ForProfitOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -41112,13 +41143,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41126,6 +41157,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41134,47 +41170,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "For-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv#hasSensitivityLevel", + "@id": "https://w3id.org/dpv#hasNonInvolvedEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#SensitivityLevel" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#EntityNoInvolvement" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41191,47 +41222,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated level of sensitivity" + "@value": "indicates the entity is not involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sensitivity level" + "@value": "has non-involved entity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#SensitivityLevel" + "@id": "https://w3id.org/dpv#EntityNoInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#ServiceProvision", + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0018" + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41247,29 +41279,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing service or product or activities" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Consent Status Valid for Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Practically, given consent is the only valid state for processing" } ] }, { - "@id": "https://w3id.org/dpv#NonCitizen", + "@id": "https://w3id.org/dpv#Citizen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -41305,7 +41343,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41316,32 +41354,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Citizen" + "@value": "Citizen" } ] }, { - "@id": "https://w3id.org/dpv#RenewedConsentGiven", + "@id": "https://w3id.org/dpv#Unexpected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "https://w3id.org/dpv#ExpectationStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41357,53 +41389,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#ExpectationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "Status indicating the specified context was unexpected i.e. not expected" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renewed Consent Given" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "Unexpected" } ] }, { - "@id": "https://w3id.org/dpv#Location", + "@id": "https://w3id.org/dpv#hasSensitivityLevel", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@id": "https://w3id.org/dpv#SensitivityLevel" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0011" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41411,11 +41437,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41425,44 +41446,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "Indicates the associated level of sensitivity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" + "@value": "has sensitivity level" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@id": "https://w3id.org/dpv#SensitivityLevel" } ] }, { - "@id": "https://w3id.org/dpv#Disclose", + "@id": "https://w3id.org/dpv#DataImporter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41470,6 +41494,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Recipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41478,90 +41507,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "Data Importer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "https://w3id.org/dpv#entities-properties", + "@id": "https://w3id.org/dpv#rules-classes", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyContract", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Contract" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#legal-basis-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Third Party Contract" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ContinousFrequency", + "@id": "https://w3id.org/dpv#AsylumSeeker", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -41570,12 +41558,6 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -41589,43 +41571,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "Asylum Seeker" } ] }, { - "@id": "https://w3id.org/dpv#DataRestorationPolicy", + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41641,55 +41629,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding restoration of data" + "@value": "Access control applied for physical access e.g. premises or equipment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Restoration Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Restoration can refer to how data is restored from a backup" + "@value": "Physical Access Control Method" } ] }, - { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + { + "@id": "https://w3id.org/dpv#CorrectingProcess", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41705,33 +41676,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "Involvement where entity can correct the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Correcting Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Correction of process refers to the ability to change how the process takes place" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferRecord", + "@id": "https://w3id.org/dpv#RandomLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -41741,7 +41718,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41757,49 +41740,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data transfer activities" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Record" + "@value": "Random Location" } ] }, { - "@id": "https://w3id.org/dpv#DataBreachNotification", + "@id": "https://w3id.org/dpv#CannotObjectToProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41815,43 +41787,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityIncidentNotification" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "Involvement where entity cannot object to process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notification" + "@value": "Cannot Object to Process" } ] }, { - "@id": "https://w3id.org/dpv#Patient", + "@id": "https://w3id.org/dpv#RecipientUninformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41867,32 +41839,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#EntityUninformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Status indicating Recipient is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Recipient Uninformed" } ] }, { - "@id": "https://w3id.org/dpv#Frequency", + "@id": "https://w3id.org/dpv#entities-datasubject-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#AILiteracy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -41902,7 +41881,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41910,11 +41889,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41923,43 +41897,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#DigitalLiteracy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "AI Literacy" } ] }, { - "@id": "https://w3id.org/dpv#DataQualityImprovement", + "@id": "https://w3id.org/dpv#ProvideEventRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41975,47 +41961,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataQualityManagement" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with improvement of data quality" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Improvement" + "@value": "Provide Event Recommendations" } ] }, { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasCountry", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Country" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42025,7 +42011,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42036,48 +42022,79 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" + "@value": "has country" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Country" } ] }, { - "@id": "https://w3id.org/dpv#NotAvailable", + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ImproveHealthcare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Applicability" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42093,55 +42110,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Applicability" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is applicable but information is not yet available" + "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Available" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." + "@value": "Improve Healthcare" } ] }, { - "@id": "https://w3id.org/dpv#purposes-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ContractPerformance", + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42155,40 +42165,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Contract" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv#ChallengingProcessOutput", + "@id": "https://w3id.org/dpv#hasAssessment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Assessment" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42196,6 +42210,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -42204,63 +42223,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge the output of specified context" + "@value": "Indicates a relevant assessment associated with the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process Output" + "@value": "has assessment" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#hasResponsibleEntity", + "@id": "https://w3id.org/dpv#hasLocation", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Location" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42269,50 +42288,51 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" + "@value": "has location" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#DataErasurePolicy", + "@id": "https://w3id.org/dpv#VendorRecordsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42328,49 +42348,94 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding erasure of data" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Erasure Policy" + "@value": "Vendor Records Management" } + ] + }, + { + "@id": "https://w3id.org/dpv#Consequence", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The consequence(s) possible or arising from specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#risk-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consequence" } ] }, { - "@id": "https://w3id.org/dpv#ControllerInformed", + "@id": "https://w3id.org/dpv#AuditApproved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42386,13 +42451,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInformed" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Controller has been informed about the specified context" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42403,32 +42468,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller Informed" + "@value": "Audit Approved" } ] }, { - "@id": "https://w3id.org/dpv#ConsentExpired", + "@id": "https://w3id.org/dpv#IndeterminateDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "https://w3id.org/dpv#Duration" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42444,49 +42503,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "Duration that is indeterminate or cannot be determined" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Indeterminate Duration" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." } ] }, { - "@id": "https://w3id.org/dpv#AsylumSeeker", + "@id": "https://w3id.org/dpv#hasStorageCondition", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-13" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42500,44 +42569,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "has storage condition" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", + "@id": "https://w3id.org/dpv#ElderlyDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42545,11 +42615,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -42558,38 +42623,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" + "@value": "Elderly Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#CannotOptOutFromProcess", + "@id": "https://w3id.org/dpv#SupraNationalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42597,6 +42672,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -42605,33 +42685,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot opt-out from specified context" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Opt-out from Process" + "@value": "Supra-National Authority" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#Risk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -42641,7 +42720,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-18" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42655,55 +42739,50 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Of Data Subjects" + "@value": "Risk" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" } ] }, { - "@id": "https://w3id.org/dpv#hasDataController", + "@id": "https://w3id.org/dpv#hasPersonalData", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42713,7 +42792,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#hasData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42724,37 +42803,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#hasData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#personal-data-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" + "@value": "has personal data" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#Organisation", + "@id": "https://w3id.org/dpv#LargeDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { @@ -42764,7 +42844,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42772,11 +42852,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -42785,43 +42860,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation" + "@value": "Large Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#Optional", + "@id": "https://w3id.org/dpv#CustomerOrderManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42837,43 +42918,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Customer Order Management" } ] }, { - "@id": "https://w3id.org/dpv#Intended", + "@id": "https://w3id.org/dpv#hasLikelihood", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#IntentionStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Likelihood" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42887,44 +42972,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#IntentionStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was intended" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intended" + "@value": "has likelihood" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectScale", + "@id": "https://w3id.org/dpv#ComplianceUnknown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42932,11 +43018,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -42945,43 +43026,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv#AcademicResearch", + "@id": "https://w3id.org/dpv#rules-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#PrimaryImportance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Importance" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42997,49 +43084,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Education" + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv#AuthorityUninformed", + "@id": "https://w3id.org/dpv#VitalInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43055,43 +43136,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityUninformed" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Authority is uninformed i.e. has not been informed about the specified context" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority Uninformed" + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv#PublicLocation", + "@id": "https://w3id.org/dpv#NonCommercialResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43107,44 +43194,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv#NonCommercialPurpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Location" + "@value": "Non-Commercial Research" } ] }, { - "@id": "https://w3id.org/dpv#Move", + "@id": "https://w3id.org/dpv#Region", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43152,6 +43240,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -43160,53 +43253,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transfer" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Move" + "@value": "Region" } ] }, { - "@id": "https://w3id.org/dpv#hasImportance", + "@id": "https://w3id.org/dpv#RightExerciseActivity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Importance" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43220,31 +43303,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the importance for specified context or criteria" + "@value": "An activity representing an exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has importance" + "@value": "Right Exercise Activity" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Importance" + "@language": "en", + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } ] }, { - "@id": "https://w3id.org/dpv#Harm", + "@id": "https://w3id.org/dpv#Renumeration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -43252,18 +43341,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43279,13 +43363,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Compensation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Renumeration provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43296,25 +43380,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harm" + "@value": "Renumeration" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceStatus", + "@id": "https://w3id.org/dpv#hasLegalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#LegalMeasure" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43322,9 +43406,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43335,38 +43419,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "Indicates use or applicability of Legal measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "has legal measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#LegalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#CannotChallengeProcessOutput", + "@id": "https://w3id.org/dpv#MakeAvailable", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43382,49 +43477,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge the output of specified context" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process Output" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" + "@value": "Make Available" } ] }, { - "@id": "https://w3id.org/dpv#Citizen", + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43440,52 +43529,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "Customer Relationship Management" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingScale", + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43496,49 +43587,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@value": "Vulnerability Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv#RequestRequiresAction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43554,127 +43639,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#legal-basis-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Transfer Legal Basis" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/hasPart", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseRecord" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#rights-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:hasPart" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseRecord" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/accessRights", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "State of a request requiring an action to be performed from another party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:accessRights" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + "@value": "Request Requires Action" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv#DPIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "GDPR Art. 35" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43690,47 +43703,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#RightsImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Data Protection Impact Assessment (DPIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" } ] }, { - "@id": "https://w3id.org/dpv#hasGeographicCoverage", + "@id": "https://w3id.org/dpv#Importance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43738,9 +43752,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43751,48 +43765,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "An indication of 'importance' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has geographic coverage" + "@value": "Importance" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ] }, { - "@id": "https://w3id.org/dpv#NonPublicDataSource", + "@id": "https://w3id.org/dpv#Disseminate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43808,43 +43824,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Disseminate" } ] }, { - "@id": "https://w3id.org/dpv#RequestAcknowledged", + "@id": "https://w3id.org/dpv#GuidelinesPrinciple", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43860,38 +43876,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being acknowledged" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Acknowledged" + "@value": "GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyDataSource", + "@id": "https://w3id.org/dpv#Copy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43907,36 +43929,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + "@value": "to produce an exact reproduction of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ThirdParty as Data Source" + "@value": "Copy" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Copy" } ] }, { - "@id": "https://w3id.org/dpv#isAuthorityFor", + "@id": "https://w3id.org/dpv#hasSubsidiary", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Organisation" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" } ], "http://purl.org/dc/terms/contributor": [ @@ -43947,7 +43980,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43955,103 +43988,126 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "Indicates this entity has the specified entity as its subsidiary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-properties" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" + "@value": "has subsidiary" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Organisation" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#TemporalDuration", + "@id": "https://w3id.org/dpv#Deidentification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-11-24" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "De-Identification" } ] }, { - "@id": "https://w3id.org/dpv#Infer", + "@id": "https://w3id.org/dpv#personal-data-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Personalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { @@ -44061,18 +44117,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44088,53 +44133,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Derive" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" + "@value": "Personalisation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#hasNonPersonalDataProcess", + "@id": "https://w3id.org/dpv#hasIndicationMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" - } - ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44151,42 +44191,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Non-Personal Data Process" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#legal-basis-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-personal data process" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + "@value": "has indication method" } ] }, { - "@id": "https://w3id.org/dpv#DataBackupProtocols", + "@id": "https://w3id.org/dpv#Notice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44202,43 +44242,80 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." } ] }, { - "@id": "https://w3id.org/dpv#Assess", + "@id": "https://w3id.org/dpv#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ImproveTransportMobility", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44254,33 +44331,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Improve Transport and Mobility" } ] }, { - "@id": "https://w3id.org/dpv#Generate", + "@id": "https://w3id.org/dpv#UnverifiedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -44290,7 +44366,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44298,6 +44374,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -44306,44 +44387,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Unverified Data" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForControl", + "@id": "https://w3id.org/dpv#City", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44351,6 +44430,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -44359,49 +44443,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Region" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising control over the specified operations in context" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for control" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." + "@value": "City" } ] }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv#rights-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Severity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-07-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44415,57 +44498,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ExpressedConsent" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" + "@value": "Severity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ] }, { - "@id": "https://w3id.org/dpv#WithinDevice", + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/examples#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples#E0021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44481,55 +44561,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "Controller-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv#processing-scale-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ActivityProposed", + "@id": "https://w3id.org/dpv#RightExerciseRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44545,33 +44613,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Record" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed without any concrete plans for implementation" + "@value": "Record of a Right being exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Right Exercise Record" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" } ] }, { - "@id": "https://w3id.org/dpv#EnvironmentalProtection", + "@id": "https://w3id.org/dpv#HugeDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { @@ -44581,13 +44655,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-13" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44603,43 +44671,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against environmental threats such as fire, floods, storms, etc." + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Protection" + "@value": "Huge Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#EntityInformed", + "@id": "https://w3id.org/dpv#Rule", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44653,51 +44720,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityInformedStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating entity has been informed about specified context" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Informed" + "@value": "Rule" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv#StaffTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44713,64 +44774,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-context-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Human Involvement for Verification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." - } - ] - }, - { - "@id": "http://purl.org/dc/terms/valid", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:valid" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + "@value": "Staff Training" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProtocols", + "@id": "https://w3id.org/dpv#TrustedComputing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -44806,13 +44832,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -44823,37 +44849,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Trusted Computing" } ] }, { - "@id": "https://w3id.org/dpv#DataSubject", + "@id": "https://w3id.org/dpv#hasConsequenceOn", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Axel Polleres, Javier Fernández" + "@id": "https://w3id.org/dpv#Consequence" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + "@value": "2022-11-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44861,171 +44880,164 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" + "@value": "has consequence on" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#CollectedData", + "@id": "https://w3id.org/dpv#hasAutomationLevel", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AutomationLevel" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-13" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Data" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained by collecting it from a source" + "@value": "Indicates the level of automation involved in implementation of the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Data" + "@value": "has automation level" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AutomationLevel" } ] }, { - "@id": "https://w3id.org/dpv#RNGPseudonymisation", + "@id": "https://w3id.org/dpv#Scale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ] }, { - "@id": "https://w3id.org/dpv#hasActivityStatus", + "@id": "https://w3id.org/dpv#NotificationStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -45035,7 +45047,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45043,9 +45055,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45056,43 +45068,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "Status indicating whether notification(s) are planned, completed, or failed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@value": "Notification Status" } ] }, { - "@id": "https://w3id.org/dpv#CorrectingProcessOutput", + "@id": "https://w3id.org/dpv#PublicLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#Location" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45108,49 +45120,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct the output of specified context" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process Output" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process" + "@value": "Public Location" } ] }, { - "@id": "https://w3id.org/dpv#SocialMediaMarketing", + "@id": "https://w3id.org/dpv#NationalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45166,43 +45172,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing through social media" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Marketing" + "@value": "National Scale" } ] }, { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45218,49 +45224,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Consultation with Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#FixedLocation", + "@id": "https://w3id.org/dpv#rights-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#physical-measures-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Prohibition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#Rule" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45276,42 +45288,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "A rule describing a prohibition to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Prohibition" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv#LocalEnvironmentScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45319,11 +45332,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -45332,48 +45340,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Local Environment Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", + "@id": "https://w3id.org/dpv#CreditChecking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45381,11 +45390,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -45394,60 +45398,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "Credit Checking" } ] }, { - "@id": "https://w3id.org/dpv#rules-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv#ProvidedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-20" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#CollectedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45458,35 +45454,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#CollectedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + "@value": "Data that has been provided by an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Product Recommendations" + "@value": "ProvidedData" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "svpu:Marketing" + "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" } ] }, { - "@id": "https://w3id.org/dpv#HomomorphicEncryption", + "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -45503,10 +45499,16 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45517,18 +45519,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -45539,65 +45541,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Monotonic Counter Pseudonymisation" } ] }, { - "@id": "http://xmlns.com/foaf/0.1/page", + "@id": "https://w3id.org/dpv#hasProcess", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#rights-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "foaf:page" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" - } - ], - "https://schema.org/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#Process" } - ] - }, - { - "@id": "https://w3id.org/dpv#ActiveRight", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45611,50 +45578,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Right" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@value": "Indicates association with a Process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#process-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Active Right" + "@value": "has process" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." + "@id": "https://w3id.org/dpv#Process" } ] }, { - "@id": "https://w3id.org/dpv#hasPassiveEntity", + "@id": "https://w3id.org/dpv#Record", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#EntityPassiveInvolvement" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45668,31 +45631,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Obtain" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is passively involved in specified context" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has passive entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityPassiveInvolvement" + "@value": "Record" } ] }, { - "@id": "https://w3id.org/dpv#HashFunctions", + "@id": "https://w3id.org/dpv#DifferentialPrivacy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -45712,7 +45675,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45734,7 +45697,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -45745,16 +45708,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Differential Privacy" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleProcessing", + "@id": "https://w3id.org/dpv#ScoringOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale" + "https://w3id.org/dpv#EvaluationScoring" ], "http://purl.org/dc/terms/contributor": [ { @@ -45764,7 +45727,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45780,43 +45755,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#EvaluationScoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Scoring of Individuals" } ] }, { - "@id": "https://w3id.org/dpv#Consumer", + "@id": "https://w3id.org/dpv#DigitalRightsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45832,43 +45813,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "Digital Rights Management" } ] }, { - "@id": "https://w3id.org/dpv#AccountManagement", + "@id": "https://w3id.org/dpv#Duration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-02-09" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45876,6 +45864,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -45884,49 +45877,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Duration" } ] }, { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45942,49 +45930,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Human Involvement for intervention" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." } ] }, { - "@id": "https://w3id.org/dpv#VendorRecordsManagement", + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46000,41 +45988,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing records and orders related to vendors" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Explicitly Expressed Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ] }, { - "@id": "https://w3id.org/dpv#hasIntention", + "@id": "https://w3id.org/dpv#ExpectationStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#IntentionStatus" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -46048,61 +46037,64 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether the specified context was intended or unintended" + "@value": "Status indicating whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has intention" + "@value": "Expectation Status" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#IntentionStatus" + "@language": "en", + "@value": "Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." } ] }, { - "@id": "https://w3id.org/dpv#ControllerUninformed", + "@id": "https://w3id.org/dpv#purposes-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Transfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46118,42 +46110,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityUninformed" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Controller is uninformed i.e. has not been informed about the specified context" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller Uninformed" + "@value": "Transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Transfer" } ] }, { - "@id": "https://w3id.org/dpv#Country", + "@id": "https://w3id.org/dpv#RecipientInformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46161,11 +46160,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -46174,55 +46168,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#EntityInformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "Status indicating Recipient has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@value": "Recipient Informed" } ] }, { - "@id": "https://w3id.org/dpv#EducationalTraining", + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46238,42 +46220,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Communication for Customer Care" } ] }, { - "@id": "https://w3id.org/dpv#Data", + "@id": "https://w3id.org/dpv#hasContext", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Context" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46290,37 +46275,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data" + "@value": "has context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#PrimaryImportance", + "@id": "https://w3id.org/dpv#CryptographicKeyManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Importance" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46336,43 +46332,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Cryptographic Key Management" } ] }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv#Member", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46388,43 +46384,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Member" } ] }, { - "@id": "https://w3id.org/dpv#IndeterminateDuration", + "@id": "https://w3id.org/dpv#ReviewImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Duration" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46440,61 +46436,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is indeterminate or cannot be determined" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indeterminate Duration" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." + "@value": "Review Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#status-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#PhysicalNetworkSecurity", + "@id": "https://w3id.org/dpv#hasSeverity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Severity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "NIST SP 800-17" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46508,51 +46493,51 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PhysicalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Network Security" + "@value": "has severity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv#ActivityProposed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46568,49 +46553,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" + "@value": "State of an activity being proposed without any concrete plans for implementation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Activity Proposed" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRefused", + "@id": "https://w3id.org/dpv#AuditRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46626,39 +46605,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "Audit Required" } ] }, { - "@id": "https://w3id.org/dpv#QuantumCryptography", + "@id": "https://w3id.org/dpv#TOM-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#EconomicUnion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -46668,18 +46646,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46690,41 +46667,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Economic Union" } ] }, { - "@id": "https://w3id.org/dpv#legal-basis-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#rules-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ReviewProcedure", + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -46732,13 +46697,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46754,43 +46719,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "Data Transfer Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#OptimiseUserInterface", + "@id": "https://w3id.org/dpv#hasConsentStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ConsentStatus" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46804,45 +46773,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of interfaces presented to the user" + "@value": "Specifies the state or status of consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#consent-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "has consent status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv#ImpactAssessment", + "@id": "https://w3id.org/dpv#Organisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46850,6 +46818,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -46858,37 +46831,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskAssessment" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Organisation" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalBasis", + "@id": "https://w3id.org/dpv#DataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -46898,7 +46866,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -46907,46 +46875,94 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" + "@value": "Data Subject" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" } ] }, { - "@id": "https://w3id.org/dpv#FixedMultipleLocations", + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataProcessingPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -46956,13 +46972,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46978,33 +46988,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "Policy regarding data processing activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Data Processing Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceAssessment", + "@id": "https://w3id.org/dpv#Country", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -47014,7 +47029,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47022,6 +47037,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -47030,43 +47050,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Assessment" + "@value": "Country" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ] }, { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv#Required", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#Necessity" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-02-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47082,38 +47108,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv#ConformanceStatus", + "@id": "https://w3id.org/dpv#RepairImpairments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { @@ -47123,7 +47144,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47131,11 +47152,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -47144,33 +47160,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Repair Impairments" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ] }, { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv#GovernmentalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -47180,13 +47201,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47194,6 +47215,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -47202,49 +47228,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv#TrustedComputing", + "@id": "https://w3id.org/dpv#ReversingProcessEffects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47260,29 +47275,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Involvement where entity can reverse effects of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Reversing Process Effects" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" } ] }, { - "@id": "https://w3id.org/dpv#DataInventoryManagement", + "@id": "https://w3id.org/dpv#AssetManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -47296,7 +47317,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47312,13 +47339,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data inventory or a data asset list" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47329,25 +47356,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Inventory Management" + "@value": "Asset Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv#ActivityStatus", + "@id": "https://w3id.org/dpv#JointDataControllersAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47355,11 +47383,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -47368,43 +47391,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Joint Data Controllers Agreement" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47420,29 +47443,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Vital Interest of Natural Person" } ] }, { - "@id": "https://w3id.org/dpv#ReaffirmConsent", + "@id": "https://w3id.org/dpv#PhysicalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -47450,7 +47473,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47460,7 +47489,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsentControl" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47471,49 +47500,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentControl" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for affirming consent" + "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-controls-classes" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reaffirm Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt" + "@value": "Physical Measure" } ] }, { - "@id": "https://w3id.org/dpv#PublicPolicyMaking", + "@id": "https://w3id.org/dpv#ThirdCountry", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47521,6 +47543,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -47529,47 +47556,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with public policy making, such as the development of new laws" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Policy Making" + "@value": "Third Country" } ] }, { - "@id": "https://w3id.org/dpv#supportsComplianceWith", + "@id": "https://w3id.org/dpv#DistributedSystemSecurity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47583,46 +47612,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SecurityMethod" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "supports Compliance With" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@value": "Distributed System Security" } ] }, { - "@id": "https://w3id.org/dpv#Obtain", + "@id": "https://w3id.org/dpv#DataBackupProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#TechnicalMeasure" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47638,43 +47666,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "Data Backup Protocols" } ] }, { - "@id": "https://w3id.org/dpv#LegalAgreement", + "@id": "https://w3id.org/dpv#NotificationFailed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#NotificationStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47690,29 +47718,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@id": "https://w3id.org/dpv#NotificationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "Status indicating notification(s) could not be completed due to a failure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Notification Failed" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionTraining", + "@id": "https://w3id.org/dpv#RightsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -47720,19 +47748,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47748,13 +47770,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47765,37 +47787,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Rights Management" } ] }, { - "@id": "https://w3id.org/dpv#ConsentUnknown", + "@id": "https://w3id.org/dpv#StorageDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47806,55 +47826,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "Storage Deletion" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalDeviceSecurity", + "@id": "https://w3id.org/dpv#Context", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "NIST SP 800-19" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47868,43 +47886,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PhysicalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for devices and equipment" + "@value": "Contextually relevant information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Device Security" + "@value": "Context" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." } ] }, { - "@id": "https://w3id.org/dpv#IdentifyingPersonalData", + "@id": "https://w3id.org/dpv#RecertificationPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47915,49 +47942,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." + "@value": "Re-certification Policy" } ] }, { - "@id": "https://w3id.org/dpv#Subscriber", + "@id": "https://w3id.org/dpv#Contract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47973,38 +47994,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@value": "Contract" } ] }, { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv#DataProcessingRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -48014,19 +48030,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48034,11 +48038,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -48047,37 +48046,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "Record of data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic or Scientific Organisation" + "@value": "Data Processing Record" } ] }, { - "@id": "https://w3id.org/dpv#WithdrawConsent", + "@id": "https://w3id.org/dpv#PersonalisedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48085,14 +48090,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsentControl" - }, - { - "@id": "https://w3id.org/dpv#WithdrawingFromProcess" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -48101,52 +48098,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentControl" + "@id": "https://w3id.org/dpv#Advertising" }, { - "@id": "https://w3id.org/dpv#WithdrawingFromProcess" + "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for withdrawing consent" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-controls-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Withdraw Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt" + "@value": "Personalised Advertising" } ] }, { - "@id": "https://w3id.org/dpv#SubProcessorAgreement", + "@id": "https://w3id.org/dpv#DigitalLiteracy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48162,24 +48153,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Digital Literacy" } ] }, @@ -48236,21 +48227,25 @@ ] }, { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv#hasIntention", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#IntentionStatus" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48258,6 +48253,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -48266,52 +48266,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertising" + "@value": "Indicates whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "has intention" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#IntentionStatus" } ] }, { - "@id": "https://w3id.org/dpv#ConsentWithdrawn", + "@id": "https://w3id.org/dpv#Entity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@id": "https://w3id.org/dpv/examples#E0027" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48325,41 +48325,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "Entity" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#hasExpecation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ExpectationStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -48369,7 +48362,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48377,6 +48370,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -48385,33 +48383,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Indicates whether the specified context was expected or unexpected" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Of Data Subjects" + "@value": "has expectation" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ExpectationStatus" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv#DataQualityImprovement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -48421,13 +48424,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48443,33 +48440,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#DataQualityManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" + "@value": "Measures associated with improvement of data quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Data Quality Improvement" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicMethods", + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/contributor": [ { @@ -48479,13 +48476,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48501,47 +48498,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@language": "en", + "@value": "Human Involvement for Verification" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." } ] }, { - "@id": "https://w3id.org/dpv#InferredData", + "@id": "https://w3id.org/dpv#consent-controls-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Adapt", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-05-07" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48552,49 +48563,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through inferences of other data" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Data" + "@value": "Adapt" } ] }, { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv#ROPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48610,43 +48621,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "A Register of Processing Activities (ROPA) is a document detailing processing activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Records of Processing Activities" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" } ] }, { - "@id": "https://w3id.org/dpv#NearlyGlobalScale", + "@id": "https://w3id.org/dpv#hasDuration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Duration" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48660,44 +48687,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nearly Global Scale" + "@value": "has duration" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#Lawfulness", + "@id": "https://w3id.org/dpv#Immigrant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48705,11 +48733,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -48718,32 +48741,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "Immigrant" } ] }, { - "@id": "https://w3id.org/dpv#ObtainConsent", + "@id": "https://w3id.org/dpv#organisational-measures-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ChallengingProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { @@ -48756,11 +48786,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsentControl" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -48769,54 +48794,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentControl" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for obtaining consent" + "@value": "Involvement where entity can challenge the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-controls-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain Consent" + "@value": "Challenging Process Output" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt" + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" } ] }, { - "@id": "https://w3id.org/dpv#DataImporter", + "@id": "https://w3id.org/dpv#PhysicalSupplySecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" + "@value": "NIST SP 800-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48824,11 +48850,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Recipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -48837,49 +48858,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "Physically securing the supply of resources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@value": "Physical Supply Security" } ] }, { - "@id": "https://w3id.org/dpv#MediumDataVolume", + "@id": "https://w3id.org/dpv#hasServiceConsumer", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Service" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ServiceConsumer" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48887,6 +48911,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -48895,49 +48924,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Indicates the entity that consumes or receives the associated service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Data Volume" + "@value": "has service consumer" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Service" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ServiceConsumer" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricCryptography", + "@id": "https://w3id.org/dpv#purposes-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ControllerUninformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48953,43 +48992,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#EntityUninformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Status indicating Controller is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Controller Uninformed" } ] }, { - "@id": "https://w3id.org/dpv#Customer", + "@id": "https://w3id.org/dpv#StorageLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48997,6 +49035,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -49005,59 +49051,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "Storage Location" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#Safeguard", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49071,54 +49104,62 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "Safeguard" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ] }, { - "@id": "https://w3id.org/dpv#Scope", + "@id": "https://w3id.org/dpv#SupportExchangeOfViews", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "DGA 2.15" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -49129,44 +49170,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "Support Exchange of Views" } ] }, { - "@id": "https://w3id.org/dpv#Copy", + "@id": "https://w3id.org/dpv#entities-legalrole-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#RequestStatusQuery", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#RequestStatus" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49182,49 +49228,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reproduction of the data" + "@value": "State of a request's status being queried" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Copy" + "@value": "Request Status Query" } ] }, { - "@id": "https://w3id.org/dpv#ImproveTransportMobility", + "@id": "https://w3id.org/dpv#Child", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-25" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49240,43 +49286,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Transport and Mobility" + "@value": "Child" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ] }, { - "@id": "https://w3id.org/dpv#AutomatedScoringOfIndividuals", + "@id": "https://w3id.org/dpv#Erase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ScoringOfIndividuals" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49292,58 +49345,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated scoring of individuals" + "@value": "to remove data from existence i.e. without the possibility of retrieval" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Scoring of Individuals" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" + "@value": "Erase" } ] }, { - "@id": "https://w3id.org/dpv#hasProhibition", + "@id": "https://w3id.org/dpv#MediumDataVolume", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Prohibition" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49351,11 +49389,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -49364,59 +49397,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-properties" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has prohibition" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Prohibition" + "@value": "Medium Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv#OftenFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49432,49 +49455,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Often Frequency" } ] }, { - "@id": "https://w3id.org/dpv#processing-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49490,42 +49513,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Document Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#Applicability", + "@id": "https://w3id.org/dpv#DataSubjectUninformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49533,11 +49557,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -49546,49 +49565,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#EntityUninformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." + "@value": "Status indicating DataSubject is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicability" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." + "@value": "DataSubject Uninformed" } ] }, { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49602,56 +49630,62 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" + }, + { + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Environment Scale" + "@value": "is implemented by entity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + }, + { + "@language": "en", + "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv#Right", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49659,50 +49693,47 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "The right(s) applicable, provided, or expected" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Occurences Duration" + "@value": "Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv#PublicBenefit", + "@id": "https://w3id.org/dpv#HumanNotInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#HumanInvolvement" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49718,80 +49749,68 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes undertaken and intended to provide benefit to public or society" + "@value": "Humans are not involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Benefit" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@value": "Human not involved" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "This maps to Autonomous and Full Automation models if no humans are involved." } ] }, { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv#ConsentStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(GConsent,https://w3id.org/GConsent)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples#E0026" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49799,6 +49818,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -49807,43 +49831,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Consent Status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalMeasure", + "@id": "https://w3id.org/dpv#ResearchAndDevelopment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49851,11 +49881,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -49864,43 +49889,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Measure" + "@value": "Research and Development" } ] }, { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv#ConsentControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49908,6 +49927,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -49916,33 +49940,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#consent-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "Consent Control" } ] }, { - "@id": "https://w3id.org/dpv#DataBreachImpactAssessment", + "@id": "https://w3id.org/dpv#consent-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#NationalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -49952,7 +49981,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-15" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49960,6 +49995,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -49968,53 +50008,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsImpactAssessment" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment concerning the consequences and impacts of a data breach" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Impact Assessment (DBIA)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" + "@value": "National Authority" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequenceOn", + "@id": "https://w3id.org/dpv#hasDataSource", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50031,28 +50065,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence on" + "@value": "has data source" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#City", + "@id": "https://w3id.org/dpv#PersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -50065,7 +50099,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50075,7 +50121,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50086,96 +50132,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Profiling", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Use" + "@value": "Personal Data" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-classes" + "@value": "spl:AnyData" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Profiling" + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ] }, { - "@id": "https://w3id.org/dpv#ConformanceAssessment", + "@id": "https://w3id.org/dpv#hasLegalBasis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50189,45 +50204,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Assessment" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#legal-basis-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Assessment" + "@value": "has legal basis" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelPayment", + "@id": "https://w3id.org/dpv#NonCitizen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50243,42 +50258,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of payment of personnel" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Non-Citizen" } ] }, { - "@id": "https://w3id.org/dpv#UnverifiedData", + "@id": "https://w3id.org/dpv#status-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DataControllerDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50286,11 +50303,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -50299,24 +50311,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "Data Controller as Data Source" } ] } diff --git a/dpv/dpv.n3 b/dpv/dpv.n3 index e96aed11f..e3ed81afc 100644 --- a/dpv/dpv.n3 +++ b/dpv/dpv.n3 @@ -909,7 +909,8 @@ dpv:CannotReverseProcessInput a rdfs:Class, skos:broader dpv:EntityNonPermissiveInvolvement ; skos:definition "Involvement where entity cannot reverse input of specified context"@en ; skos:inScheme dpv:processing-context-classes ; - skos:prefLabel "Cannot Reverse Process Input"@en . + skos:prefLabel "Cannot Reverse Process Input"@en ; + skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en . dpv:CannotReverseProcessOutput a rdfs:Class, skos:Concept, @@ -7538,7 +7539,8 @@ dpv:ReversingProcessInput a rdfs:Class, skos:broader dpv:EntityPermissiveInvolvement ; skos:definition "Involvement where entity can reverse input of specified context"@en ; skos:inScheme dpv:processing-context-classes ; - skos:prefLabel "Reversing Process Input"@en . + skos:prefLabel "Reversing Process Input"@en ; + skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en . dpv:ReversingProcessOutput a rdfs:Class, skos:Concept, diff --git a/dpv/dpv.rdf b/dpv/dpv.rdf index c4f2db24b..d2ed24c46 100644 --- a/dpv/dpv.rdf +++ b/dpv/dpv.rdf @@ -10,431 +10,433 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + + + Cannot Challenge Process + Involvement where entity cannot challenge the process of specified context + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation + 2024-05-11 + accepted + + + + + + + + Autonomous + Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight + + Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2023-12-10 + 2024-04-20 + modified + Harshvardhan J. Pandit, Delaram Golpayegani + + + + + + + has service provider + Indicates the entity that provides the associated service + + + + + + + 2024-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + has human involvement + Indicates Involvement of humans in processing such as within automated decision making process + + + Human involvement is also relevant to 'human in the loop' + 2020-11-04 + accepted + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + + + - Intellectual Property Rights Management - Management of Intellectual Property Rights with a view to identify and safeguard and enforce them - - DGA 3.1.c - 2024-04-14 + Policy + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + + 2021-09-08 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit + - + - - Organisation Risk Management - Purposes associated with managing risk for organisation's activities - - 2021-09-01 + + Payment + Payment provided as compensation (as an impact) + + 2024-04-14 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit - + - + - - Optimisation for Controller - Purposes associated with optimisation of activities and services for provider or controller - - 2019-04-05 + Observed Data + Data that has been obtained through observations of a source + + + 2023-12-10 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - Request Status - Status associated with requests + Notification Status + Status indicating whether notification(s) are planned, completed, or failed - 2022-11-30 + 2024-05-19 accepted Harshvardhan J. Pandit - + - - Physical Device Security - Physical protection for devices and equipment - - NIST SP 800-19 + + Reformat + to rearrange or restructure data to change its form + + DGA 12.d 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves - + - + - - Partially Compliant - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - + + Activity Halted + State of an activity that was occuring in the past, and has been halted or paused or stoped + 2022-05-18 accepted Harshvardhan J. Pandit - + - - Cryptographic Key Management - Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Profiling + to create a profile that describes or represents a person + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - - Licence - A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid - - odrl:Offer - DGA 2.10 + + Fulfilment of Obligation + Purposes associated with carrying out data processing to fulfill an obligation + + 2022-11-09 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit - + - + - - Seal - A seal or a mark indicating proof of certification to some certification or standard - - 2019-04-05 + Synthetic Data + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-18 + 2023-12-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - - Cannot Reverse Process Output - Involvement where entity cannot reverse output of specified context - + + Correcting Process + Involvement where entity can correct the process of specified context + + Correction of process refers to the ability to change how the process takes place 2024-05-11 accepted - + - - Data Transfer Notice - Notice for the legal entity for the transfer of its data - - DGA 5.9 - 2024-04-14 + Industry Consortium + A consortium established and comprising on industry organisations + + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 + 2020-10-05 accepted - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - - + - has recipient - Indicates Recipient of Data - - - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + Automation Level + Indication of degree or level of automation associated with specified context + + + This concept was called 'Automation' in previous versions + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2023-12-10 + 2024-04-20 + modified + Harshvardhan J. Pandit, Delaram Golpayegani - - - Indicates the Recipient of a Right Exercise Activity - - + - - - - has non-involved entity - indicates the entity is not involved in specified context - - - 2024-05-11 - accepted - - - - + - - Passive Right - The right(s) applicable, provided, or expected that are always (passively) applicable - - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. - 2022-10-22 + + Research and Development + Purposes associated with conducting research and development for new methods, products, or services + + 2019-04-05 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Data Literacy - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data - - 2024-05-17 + + Sporadic Data Volume + Data volume that is considered sporadic or sparse within the context + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - Cannot Object to Process - Involvement where entity cannot object to process of specified context - - 2024-05-11 + Collected Personal Data + Personal Data that has been collected from another source such as the Data Subject + + + + + To indicate the source of data, use the DataSource concept with the hasDataSource relation + 2022-03-30 + 2023-12-10 accepted + Harshvardhan J. Pandit - + - + - Certification and Seal - Certifications, seals, and marks indicating compliance to regulations or practices - - 2019-04-05 + Monitoring Policy + Policy for monitoring (e.g. progress, performance) + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 + 2024-04-14 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - - - - - Compensation - Compensation provided (as an impact) - - 2024-04-14 - accepted - Georg P. Krog, Harshvardhan J. Pandit - - - - + - has entity control - Indicates a control or measure provided for an entity to perform the specified action - - - - - 2024-04-14 - accepted - Harshvardhan J. Pandit - - - - - - - - Enforce Access Control - Purposes associated with conducting or enforcing access control as a form of security - - svpu:Login - Was previously "Access Control". Prefixed to distinguish from Technical Measure. - 2019-04-05 + has recipient data controller + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + + + + + 2022-02-09 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - Impact - The impact(s) possible or arising as a consequence from specified context - - - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - 2022-03-23 + + Support Entity Decision Making + Supporting entities, including individuals, in making decisions + + DGA 2.15 + 2024-04-14 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - + Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Damage - Impact that acts as or causes damages - - 2022-03-30 + + Trusted Execution Environment + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - Organisation - A general term reflecting a company or a business or a group acting as a unit - - - 2022-02-02 + + Audit Not Required + State where an audit is determined as not being required + + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - has data controller - Indicates association with Data Controller - - - - - 2019-04-04 - 2020-11-04 + has name + Specifies name of a legal entity + + + 2020-11-04 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - + - + - Assess - to assess data for some criteria - - 2022-06-15 + Copy + to produce an exact reproduction of the data + + svpr:Copy + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - - Establish Contractual Agreement - Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - - 2022-11-09 + + Contract + Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies + + 2021-04-07 accepted - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Audit Not Required - State where an audit is determined as not being required - - 2022-05-18 + + Request Requires Action + State of a request requiring an action to be performed from another party + + 2022-11-30 accepted Harshvardhan J. Pandit - + - - NonConformant - State of being non-conformant - - 2022-10-22 + Purpose + Purpose or (broader) Goal associated with data or technology + spl:AnyPurpose + The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-05 + 2024-04-14 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani + + + + + + + + - + - - - - - Intended - Status indicating the specified context was intended - - 2024-05-10 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - - + - - Misuse, Prevention and Detection - Prevention and Detection of Misuse or Abuse of services - - DGA 22.1(a) - accepted - - - - - - - is subsidiary of - Indicates this entity is the subsidiary of the specified entity - - - - - - - 2024-04-14 + Obtain Consent + Control for obtaining consent + + + Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt + 2024-05-11 accepted - Harshvardhan J. Pandit, Georg P. Krog - + @@ -449,1379 +451,1341 @@ - + - - Request Required Action Performed - State of a request's required action having been performed by the other party - - 2022-11-30 + + Not Available + Concept indicating the information or context is applicable but information is not yet available + + This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. + 2023-08-24 accepted Harshvardhan J. Pandit - + - + - Consequence of Success - The consequence(s) possible or arising from success of specified context - - - 2022-03-23 + + Download + to provide a copy or to receive a copy of data over a network or internet + + DGA 2.13, 2.20 + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog + Beatriz Esteves - + - + - - Reversing Process Output - Involvement where entity can reverse output of specified context - - Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process. - 2024-05-11 + + Commercial Purpose + Purposes associated with processing activities performed in a commercial setting or with intention to commercialise + + DGA 4.4 accepted + Beatriz Esteves, Harshvardhan J. Pandit - + - - + - is indicated by - Specifies entity who indicates the specific context - - - 2022-06-21 + + + Maintain Credit Rating Database + Purposes associated with maintaining a Credit Rating Database + + 2022-06-15 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - - dct:accessRights - Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Physical Access Control Method - Access control applied for physical access e.g. premises or equipment - - NIST SP 800-12 - 2022-06-15 + Supra-National Authority + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 accepted - Georg P. Krog + Harshvardhan J. Pandit - + - + - - Payment - Payment provided as compensation (as an impact) - - 2024-04-14 + + Principle + A representation of values or norms that must be taken into consideration when conducting activities + + 2024-05-12 accepted - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Restrict - to apply a restriction on the processing of specific records - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + + Network Proxy Routing + Use of network routing using proxy + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 accepted + Harshvardhan J. Pandit - + - - + - has name - Specifies name of a legal entity - - - 2020-11-04 + + Third Country + Represents a country outside applicable or compatible jurisdiction as outlined in law + + + 2022-02-09 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - - Personalisation - Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). - - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - 2021-09-01 + + Consent Invalidated + The state where consent has been deemed to be invalid + + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Duration - The duration or temporal limitation + Justification + A form of documentation providing reaosns, explanations, or justifications - 2022-02-09 + 2022-06-15 accepted Harshvardhan J. Pandit - - - + - Fulfilment of Contractual Obligation - Purposes associated with carrying out data processing to fulfill a contractual obligation - - 2022-11-09 + Organisation Risk Management + Purposes associated with managing risk for organisation's activities + + 2021-09-01 accepted - Georg P. Krog, Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - - - - + - - Notification - Notification represents the provision of a notice i.e. notifying - - Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice - 2024-04-14 + + Derive + to create new derivative data from the original data + + svpr:Derive + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit + - + - + - - Public Interest - Processing is necessary or beneficial for interest of the public or society at large - - 2021-04-21 - accepted - Harshvardhan J. Pandit - - - - - - - has location - Indicates information about location - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 + + Privacy Notice + Represents a notice or document outlining information regarding privacy + + 2021-09-08 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + + - + - + - - Hardware Security Protocols - Security protocols implemented at or within hardware - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 - accepted + Human Involvement + The involvement of humans in specified context + + + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. + 2022-01-26 + 2024-04-20 + modified Harshvardhan J. Pandit - + - - + - has risk level - Indicates the associated risk level associated with a risk - - - - - 2022-07-20 + + + Export + to provide a copy of data from one system to another + + DGA 2.20 + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + Beatriz Esteves - + - + - - Profiling - to create a profile that describes or represents a person - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + + Small Scale Of Data Subjects + Scale of data subjects considered small or limited within the context + + 2022-06-15 accepted + Harshvardhan J. Pandit - + - + - Processing Condition - Conditions required or followed regarding processing of data or use of technologies - - - 2023-12-10 + Storage Condition + Conditions required or followed regarding storage of data + + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - - Network Proxy Routing - Use of network routing using proxy - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 + Legal Entity + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + + + 2019-04-05 accepted Harshvardhan J. Pandit - + - + - Data Subject - The individual (or category of individuals) whose personal data is being processed - - - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' - (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - 2019-04-05 - 2020-11-04 + + Account Management + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + + 2021-09-08 accepted - Axel Polleres, Javier Fernández + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Query - to query or make enquiries over data - - 2022-06-15 + + Search Functionalities + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + + 2022-11-09 accepted - Harshvardhan J. Pandit + Georg P. Krog - + - + - has notice - Indicates the use or applicability of a Notice for the specified context - - - - - 2022-06-22 + has personal data + Indicates association with Personal Data + + + + + 2022-01-19 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - Data Governance - Measures associated with topics typically considered to be part of 'Data Governance' - - 2024-04-14 + Professional Training + Training methods that are intended to provide professional knowledge and expertise + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - Entity Uninformed - Status indicating entity is uninformed i.e. has been not been informed about specified context - - - 2024-05-10 + Derived Data + Data that has been obtained through derivations of other data + + + 2023-12-10 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - Data Volume - Volume or Scale of Data - - - 2022-06-15 + + Consent Withdrawn + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Sell Products to Data Subject - Purposes associated with selling products or services to the user, consumer, or data subjects - - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. - 2019-04-05 + + Privacy Impact Assessment (PIA) + Impact assessment regarding privacy risks + + 2020-11-04 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - - + - has service - Indicates associated with the specified service - - - 2024-04-20 + + + Cannot Reverse Process Effects + Involvement where entity cannot reverse effects of specified context + + Effects refer to consequences and impacts arising from the process or from the outputs of a process + 2024-05-11 accepted - Harshvardhan J. Pandit - + - + - - Permission - A rule describing a permission to perform an activity - - 2022-10-19 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - - - - - - - Data Jurisdiction Policy - Policy specifying jurisdictional requirements for data processing - - Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms - 2024-04-14 + Until Time Duration + Duration that has a fixed end date e.g. 2022-12-31 + + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - - - - - - Physical Measure - Physical measures used to safeguard and ensure good practices in connection with data and technologies - - - 2023-12-10 - 2023-12-10 - accepted - - + - + - Provide Consent - Control for providing consent - - - - - Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt - 2024-05-11 + + Encryption in Use + Encryption of data when it is being used + + 2022-10-22 accepted + Harshvardhan J. Pandit - + - + - Entity Non-Involvement - Indicating entity is not involved - 2024-05-11 + + Data Quality Assessment + Measures associated with assessment of data quality + + + 2024-04-14 accepted + Harshvardhan J. Pandit - + - + - - Human involved - Humans are involved in the specified context - - This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. - 2022-09-03 - 2023-12-10 + Processing Location + Location or geospatial scope where processing takes places + + + + + 2023-12-10 + 2024-05-11 accepted - + - - Anonymise - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - - svpr:Anonymise - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + SensitiveNonPersonalData + Non-personal data deemed sensitive + + + DGA 30(a) accepted - + - + + - - - Contractual Terms - Contractual terms governing data handling within or with an entity - - 2019-04-05 + is applicable for + Indicates the concept or information is applicable for specified context + + + 2024-04-13 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + - - Expected - Status indicating the specified context was expected - - 2024-05-10 + + Cross-Border Transfer + to move data from one jurisdiction (border) to another + + 2024-04-14 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - Authentication using PABC - Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Data Sanitisation Technique + Cleaning or any removal or re-organisation of elements in data based on selective criteria + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Re-certification Policy - Policy regarding repetition or renewal of existing certification(s) - - 2019-04-05 - 2024-04-14 + Frequency + The frequency or information about periods and repetitions in terms of recurrence. + + + 2022-02-16 accepted + Harshvardhan J. Pandit - + - + - Non-Profit Organisation - An organisation that does not aim to achieve profit as its primary goal - - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 - 2020-10-05 + + Parent(s) of Data Subject + Parent(s) of data subjects such as children + + 2022-08-03 accepted - Harshvardhan J. Pandit + Georg P. Krog - + - + - - Secret Sharing Schemes - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 + + Innovative Use of New Technologies + Involvement of a new (innovative) technologies + + New technologies are by definition considered innovative + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 + 2023-12-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Piero Bonatti - + - + - Technical Measure - Technical measures used to safeguard and ensure good practices in connection with data and technologies - - + Data Controller + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + + + The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept + (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) 2019-04-05 - 2023-12-10 + 2020-11-04 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Axel Polleres, Javier Fernández + + - + - - + - has importance - Indicates the importance for specified context or criteria - - - 2024-04-13 + + + Query + to query or make enquiries over data + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + + - - - Staff Training - Practices and policies regarding training of staff members - - 2019-04-05 + has joint data controllers + Indicates inclusion or applicability of a Joint Data Controller + + + + + 2022-02-09 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - - Collect - to gather data from someone - - svpr:Collect - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + + Data Protection Impact Assessment (DPIA) + Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms + + Specific requirements and procedures for DPIA are defined in GDPR Art.35 + GDPR Art. 35 + 2020-11-04 + 2024-04-14 accepted - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Right Exercise Notice - Information associated with exercising of an active right - - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - 2022-10-22 + Audit Status + Status associated with Auditing or Investigation + + + 2022-05-18 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - - Legal Compliance Assessment - Assessment regarding legal compliance - - 2024-04-14 + + Innovative Use of Existing Technologies + Involvement of existing technologies used in an innovative manner + + 2023-12-10 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - + - - Notice - A notice is an artefact for providing information, choices, or controls - - Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. - 2021-09-08 + + Destruct + to process data in a way it no longer exists or cannot be repaired + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - - + - - + - has purpose - Indicates association with Purpose - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-04 - 2020-11-04 + + Processing Duration + Duration or temporal limitation for processing + + + + + 2023-12-10 + 2024-05-11 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + - - + - is applicable for - Indicates the concept or information is applicable for specified context - - - 2024-04-13 + + + Retrieve + to retrieve data, often in an automated manner + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + - - Member - Data subjects that are members of a group, organisation, or other collectives - - 2022-04-06 + + Statistical Confidentiality Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework + accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Consultation with Data Subject - Consultation with data subject(s) or their representative(s) - - 2022-06-15 + + Vendor Payment + Purposes associated with managing payment of vendors + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit, Georg P. Krog + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + - - Match - to combine, compare, or match data from different sources - - (A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236) - 2022-04-20 + + Local Environment Scale + Geographic coverage spanning a specific environment within the locality + + For example, geographic scale of an event take place in a specific building or room + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Legal Entity - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - - + + Privacy by Default + Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) + 2019-04-05 + 2024-04-14 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + + - - - Security Role Procedures - Procedures related to security roles - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + is implemented by entity + Indicates implementation details such as entities or agents + + + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + Indicates the Entity that implements or performs a Right Exercise Activity + 2019-05-07 + 2022-01-26 accepted - Harshvardhan J. Pandit + Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + + + + - + - Storage Location - Location or geospatial scope where the data is stored - - - - - 2019-04-05 + Governmental Organisation + An organisation managed or part of government + + + 2022-02-02 + 2020-10-05 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - - Physical Interception Protection - Physical protection against interception e.g. by posting a guard - - NIST SP 800-20 - 2024-04-14 + + Location Locality + Locality refers to whether the specified location is local within some context, e.g. for the user + + 2022-06-15 + 2022-10-04 accepted Harshvardhan J. Pandit - + - + - - Document Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 + + Consultation with Data Subject Representative + Consultation with representative of data subject(s) + + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + - Data Quality Management - Measures associated with management of data quality - + Security Incident Record + Record of a security incident + 2024-04-14 accepted Harshvardhan J. Pandit - + - - Within Virtual Environment - Location is local and entirely within a virtual environment, such as a shared network directory - - 2020-10-06 + + Security Knowledge Training + Training intended to increase knowledge regarding security + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Fulfilment of Obligation - Purposes associated with carrying out data processing to fulfill an obligation - - 2022-11-09 + + Reversing Process Output + Involvement where entity can reverse output of specified context + + Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process. + 2024-05-11 accepted - Georg P. Krog, Harshvardhan J. Pandit - + - + - - Cannot Opt-in to Process - Involvement where entity cannot opt-in to specified context - - 2024-05-11 + + Data Breach Impact Assessment (DBIA) + Impact Assessment concerning the consequences and impacts of a data breach + + Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment + 2024-04-15 accepted + Harshvardhan J. Pandit - + - - + - is authority for - Indicates area, scope, or applicability of an Authority - - - 2022-01-19 + + Sensitivity Level + Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data + + + ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised + 2023-08-24 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - + - - Notification Completed - Status indicating notification(s) are completed - - 2024-05-19 + Automated Decision Making + Processing that involves automated decision making + + + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 + 2022-09-07 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Piero Bonatti - + - - + - has geographic coverage - Indicate the geographic coverage (of specified context) - - - - - 2022-06-22 + + + Legal Compliance + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + 2020-11-04 + 2022-11-09 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + + - - - Data Subject Right - The rights applicable or provided to a Data Subject - - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - 2020-11-18 + has legal basis + Indicates use or applicability of a Legal Basis + + + 2019-04-04 + 2020-11-04 accepted - Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit + Axel Polleres, Javier Fernández - + - + - - Compliant - State of being fully compliant - - 2022-05-18 + Data Protection Officer + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + + + (GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj) + 2020-11-04 + 2021-12-08 accepted - Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan - + - + + - - Personal Data - Data directly or indirectly associated or related to an individual. - - - spl:AnyData - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - 2019-04-05 - 2022-01-19 + is mitigated by measure + Indicate a risk is mitigated by specified measure + + + + + + + 2022-02-09 accepted Harshvardhan J. Pandit - + - + - - Local Location - Location is local - - 2022-06-15 - 2020-10-05 + + Right Exercise Activity + An activity representing an exercising of an active right + + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. + 2022-11-02 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + - - Student - Data subjects that are students - - 2022-04-06 + + Third Party Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing + + 2023-12-10 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + + - - Algorithmic Logic - The algorithmic logic applied or used - - - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - 2022-01-26 - 2023-12-10 + has involvement status + Indicates the involvement status for the specified context + + + + + 2024-05-10 accepted Harshvardhan J. Pandit - + - + - - Risk Assessment - Assessment involving identification, analysis, and evaluation of risk - - 2024-04-14 + Legal Basis + Legal basis used to justify processing of data or use of technology in accordance with a law + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit + + - + - + - - Request Acknowledged - State of a request being acknowledged - - 2022-11-30 + + Nearly Global Scale + Geographic coverage nearly spanning the entire globe + + 2022-06-15 accepted Harshvardhan J. Pandit - + - - - - - Mobile Platform Security - Security implemented over a mobile platform - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Julian Flake + Arthit Suriyawongkul + Piero Bonatti + Mark Lizar + Axel Polleres + Paul Ryan + Rob Brennan + Fajar Ekaputra + Elmar Kiesling + Harshvardhan J. Pandit + Rana Saniei + Beatriz Esteves + David Hickey + Delaram Golpayegani + Bud Bruegger + Simon Steyskal + Javier Fernández + Georg P. Krog + Rudy Jacob + + dpv + https://w3id.org/dpv# + + + + + + + + + + + + + + + + Fixed Location + Location that is fixed i.e. known to occur at a specific place + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - - Access Control Method - Methods which restrict access to a place or resource - - 2019-04-05 + + Random Location + Location that is random or unknown + + 2022-06-15 + 2020-10-05 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit - + - + - Provided Personal Data - Personal Data that has been provided by an entity such as the Data Subject - - - - - Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects - 2024-04-20 + + Consult + to consult or query data + + svpr:Query + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit, Paul Ryan - + - - + - has recipient third party - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - - - - - 2022-02-09 + + + Mentally Vulnerable Data Subject + Data subjects that are considered mentally vulnerable + + 2022-06-15 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Georg P. Krog - + - + - Infer - to infer data from existing data - - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + Generate + to generate or create data + 2022-04-20 - 2022-10-14 accepted Harshvardhan J. Pandit - - + - - Fundamental Rights Impact Assessment (FRIA) - Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities - - The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights - AI Act Art.27 - 2024-04-14 - accepted - Harshvardhan J. Pandit + + Assistive Automation + Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system + + Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2023-12-10 + 2024-04-20 + modified + Harshvardhan J. Pandit, Delaram Golpayegani - + - + - - Filter - to filter or keep data for some criteria - - 2022-06-15 + + Optional + Indication of 'optional' or 'voluntary' + + 2022-02-14 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - + - - Delivery of Goods - Purposes associated with delivering goods and services requested or asked by consumer - - svpu:Delivery - 2019-04-05 + + Partially Compliant + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + + 2022-05-18 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - - Activity Ongoing - State of an activity occuring in continuation i.e. currently ongoing - - 2022-05-18 + + Security Assessment + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - + - - + - has duration - Indicates information about duration - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) + + + Sell Products to Data Subject + Purposes associated with selling products or services to the user, consumer, or data subjects + + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. 2019-04-05 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + + - - ProvidedData - Data that has been provided by an entity - - - Provided data involves one entity explicitly providing the data, which the other entity then collects - 2024-04-20 + has data controller + Indicates association with Data Controller + + + + + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit, Paul Ryan + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + - + - Transmit - to send out data - + Remove + to destruct or erase data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - + - has sensitivity level - Indicates the associated level of sensitivity - - - 2023-08-24 + + + Infer + to infer data from existing data + + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + 2022-04-20 + 2022-10-14 accepted Harshvardhan J. Pandit + - + - + - - Fully Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 + + Variable Location + Location that is known but is variable e.g. somewhere within a given area + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - - Consent Withdrawn - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + + Passively Involved + Status indicating the specified context is 'passively' involved + + An example of passive involvement is a person being monitored by a CCTV + 2024-05-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Identity Authentication - Purposes associated with performing authentication based on identity as a form of security - - 2024-04-14 + + Regional Scale + Geographic coverage spanning a specific region or regions + + 2022-06-15 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - - - - - Monotonic Counter Pseudonymisation - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 - 2022-10-13 - modified Harshvardhan J. Pandit - + - + - - Data Restoration Policy - Policy regarding restoration of data - - Restoration can refer to how data is restored from a backup - 2024-04-14 + + Combine + to join or merge data + + svpr:Aggregate + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Georg P. Krog, Harshvardhan J. Pandit - - - - - - - Personal Data Handling - An abstract concept describing 'personal data handling' - - - This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology. - 2019-04-05 - 2023-12-10 - sunset - Axel Polleres, Javier Fernández - - - - - - - - - + - + - Requested Service Provision - Purposes associated with delivering services as requested by user or consumer - - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - 2021-09-08 + Enforce Security + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + + Was previous "Security". Prefixed to distinguish from TechOrg measures. + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - Consent Expired - The state where the temporal or contextual validity of consent has 'expired' - - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + + Authentication using ABC + Use of Attribute Based Credentials (ABC) to perform and manage authentication + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - - Service Registration - Purposes associated with registering users and collecting information required for providing a service - - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - 2020-11-04 + + Unintended + Status indicating the specified context was unintended i.e. not intended + + 2024-05-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Personnel Management - Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2022-03-30 + Entity Uninformed + Status indicating entity is uninformed i.e. has been not been informed about specified context + + + 2024-05-10 accepted - Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + + - - - Small Scale Of Data Subjects - Scale of data subjects considered small or limited within the context - - 2022-06-15 + has consequence on + Indicates the thing (e.g. plan, process, or entity) affected by a consequence + + + 2022-11-24 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + - has outcome - Indicates an outcome of specified concept or context + has status + Indicates the status of specified concept + + 2022-05-18 accepted Harshvardhan J. Pandit - - - - - - Non-Governmental Organisation - An organisation not part of or independent from the government - - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 - 2020-10-05 - accepted - Harshvardhan J. Pandit - - + + + Indicates the status of a Right Exercise Activity + + - + - Data Sanitisation Technique - Cleaning or any removal or re-organisation of elements in data based on selective criteria - + Web Security Protocols + Security implemented at or over web-based protocols + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -1829,189 +1793,136 @@ - + - - Human Involvement for Oversight - Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs - - Oversight by itself does not indicate the ability to intervene or control the operations. - 2022-09-07 - 2023-12-10 + + Consent Management + Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states + + DGA 12.n + 2024-04-14 accepted - Harshvardhan J. Pandit - - - - - - - has identifier - Indicates an identifier associated for identification or reference - 2020-11-25 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - - - - - - - Evaluation and Scoring - Processing that involves evaluation and scoring of individuals - - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 - accepted - Harshvardhan J. Pandit, Piero Bonatti - - - - - - - - Information Security Policy - Policy regarding security of information - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 - 2024-04-14 - accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - - - - - Credit Checking - Purposes associated with monitoring, performing, or assessing credit worthiness or solvency - - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - - + - Personalised Advertising - Purposes associated with creating and providing personalised advertising - - - 2020-11-04 + Dispute Management + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 accepted Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - Informed Consent - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements - 2022-06-21 + Storage Location + Location or geospatial scope where the data is stored + + + + + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Participant - Data subjects that participate in some context such as volunteers in a function - - 2022-04-06 + + Delete + to remove data in a logical fashion i.e. with the possibility of retrieval + + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - - Authorisation Procedure - Procedures for determining authorisation through permission or authority - - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - 2019-04-05 + + Identity Authentication + Purposes associated with performing authentication based on identity as a form of security + + 2024-04-14 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Pseudonymised Data - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data - - - 2022-01-19 + + Symmetric Encryption + Use of symmetric cryptography to encrypt data + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + + - - - Communication for Customer Care - Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided - - - 2020-11-04 + is determined by entity + Indicates the context is determined by the specified entity + + + + + 2024-05-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - + - - Recipient Informed - Status indicating Recipient has been informed about the specified context - - 2024-05-10 + + Not Required + Indication of neither being required nor optional i.e. not relevant or needed + + 2022-02-15 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - + - - Data Breach Notice - A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - - DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 - 2024-04-14 + + Non-Public Data Source + A source of data that is not publicly accessible or available + + 2022-01-26 accepted - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - + - Compliance Monitoring - Monitoring of compliance (e.g. internal policy, regulations) + Incident Reporting Communication + Procedures related to management of incident reporting (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 @@ -2020,40 +1931,39 @@ - + - - Vendor Payment - Purposes associated with managing payment of vendors - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + + Cannot Challenge Process Input + Involvement where entity cannot challenge input of specified context + + 2024-05-11 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + + - - - Display - to present or show data - - DGA 2.20 + has impact assessment + Indicates an impact assessment associated with the specific context + + + + 2024-04-14 accepted - Beatriz Esteves + Harshvardhan J. Pandit - + - + - Privacy Preserving Protocol - Use of protocols designed with the intention of provided additional guarantees regarding privacy + Quantum Cryptography + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -2062,655 +1972,669 @@ - + - - Implied Consent - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. - 2022-06-21 + Authority + An authority with the power to create or enforce laws, or determine their compliance. + + + 2020-11-04 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - - Incident Management Procedures - Procedures related to management of incidents - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + + Customer Claims Management + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - + - has impact on - Indicates the thing (e.g. plan, process, or entity) affected by an impact - - - - - 2022-05-18 + + + Human Resource Management + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - + - has rule - Specifying applicability or inclusion of a rule within specified context - - - - - 2022-10-19 + + Consequence of Success + The consequence(s) possible or arising from success of specified context + + + 2022-03-23 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Record - to make a record (especially media) - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + + Hardware Security Protocols + Security protocols implemented at or within hardware + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted + Harshvardhan J. Pandit - + - + - - Fixed Singular Location - Location that is fixed at a specific place e.g. a city - - 2022-06-15 - 2020-10-05 + Data Processor + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. + + + (GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj) + 2019-06-04 accepted Harshvardhan J. Pandit + - + - + + - - - Right Fulfilment Notice - Notice provided regarding fulfilment of a right - - This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. - 2022-11-02 + has third country + Indicates applicability or relevance of a 'third country' + + + + + 2022-02-09 accepted - Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Organisation Governance - Purposes associated with conducting activities and functions for governance of an organisation - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + + Consultation with Data Subject + Consultation with data subject(s) or their representative(s) + + 2022-06-15 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + - Reaffirm Consent - Control for affirming consent - - - Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt - 2024-05-11 + + Audit Conditionally Approved + State of being conditionally approved through the audit + + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + 2022-06-29 accepted + Paul Ryan - + - + + - - Data Subject Scale - Scale of Data Subject(s) - - - 2022-06-15 + has outcome + Indicates an outcome of specified concept or context + 2022-05-18 accepted - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + Harshvardhan J. Pandit - + - - + + + + has record of activity + Indicates a relevant record of activity + + + + + 2024-05-05 + accepted + Harshvardhan J. Pandit + + - + - Academic or Scientific Organisation - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 - 2020-10-05 + + Request Rejected + State of a request being rejected towards non-fulfilment + + 2022-11-30 accepted Harshvardhan J. Pandit - + - + - - Maintain Credit Rating Database - Purposes associated with maintaining a Credit Rating Database - - 2022-06-15 + + Controller Uninformed + Status indicating Controller is uninformed i.e. has not been informed about the specified context + + 2024-05-10 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - is mitigated by measure - Indicate a risk is mitigated by specified measure - - - - + has organisational measure + Indicates use or applicability of Organisational measure + + 2022-02-09 accepted Harshvardhan J. Pandit - + - + - - Rights Fulfillment - Purposes associated with the fulfillment of rights specified in law - - Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity - 2024-02-14 + + Restrict + to apply a restriction on the processing of specific records + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit - + - + - - Single Sign On - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - - 2020-11-04 + Intention Status + Status indicating whether the specified context was intended or unintended + + + Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. + 2024-05-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Legitimate Interest of Data Subject - Legitimate Interests of the Data Subject in conducting specified processing - - 2022-10-22 + Technical Measure + Technical measures used to safeguard and ensure good practices in connection with data and technologies + + + 2019-04-05 + 2023-12-10 accepted - Georg P. Krog + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Correcting Process Input - Involvement where entity can correct input of specified context - - 2024-05-11 + + Audit Required + State where an audit is determined as being required but has not been conducted + + 2022-05-18 accepted + Harshvardhan J. Pandit - + - + - - Medium Scale Processing - Processing that takes place at medium scales (as specified by some criteria) - - 2022-09-07 + + Marketing + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + + + + + Controller Informed + Status indicating Controller has been informed about the specified context + + 2024-05-10 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + + + + - Data Deletion Policy - Policy regarding deletion of data - - Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy - 2024-04-14 + Records of Activities + Records of activities within some context such as maintainence tasks or governance functions + + Records can be any information associated with the activity e.g. logs, summaries. + 2021-09-08 + 2024-05-05 accepted - Georg P. Krog, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - - Maintain Credit Checking Database - Purposes associated with maintaining a Credit Checking Database - - 2022-06-15 + + Disseminate + to spread data throughout + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - + - has likelihood - Indicates the likelihood associated with a concept - - - 2022-07-20 + has intention + Indicates whether the specified context was intended or unintended + + + + + 2024-05-10 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - Policy - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - - 2021-09-08 + Data Processing Policy + Policy regarding data processing activities + + This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored + 2024-04-14 accepted - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - + Harshvardhan J. Pandit - + - Scope - Indication of the extent or range or boundaries associated with(in) a context - - - 2022-06-15 + + Password Authentication + Use of passwords to perform authentication + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Sell Products - Purposes associated with selling products or services + Service Personalisation + Purposes associated with providing personalisation within services or product or activities - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - 2021-09-08 + + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - Protection of Intellectual Property Rights - Purposes associated with the protection of intellectual property rights - - DGA 3.1(c) + Representative + A representative of a legal entity + + + (GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj) + 2020-11-04 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves - + - - + - has subsidiary - Indicates this entity has the specified entity as its subsidiary - - - - - - - 2024-04-14 + + International Organisation + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + + + (GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj) + 2022-03-23 + 2020-10-05 accepted - Harshvardhan J. Pandit, Georg P. Krog + Julian Flake, Georg P. Krog - + - + - - Data Interoperability Management - Measures associated with management of data interoperablity - - 2024-04-14 - accepted - Harshvardhan J. Pandit + Personal Data Handling + An abstract concept describing 'personal data handling' + + + This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology. + 2019-04-05 + 2023-12-10 + sunset + Axel Polleres, Javier Fernández + + + + + + + + - + - + - - Customer - Data subjects that purchase goods or services - - note: for B2B relations where customers are organisations, this concept only applies for data subjects - 2022-04-06 + + Activity Planned + State of an activity being planned with concrete plans for implementation + + 2024-05-19 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - - Job Applicant - Data subjects that apply for jobs or employments - - 2022-04-06 + + Cryptographic Key Management + Management of cryptographic keys, including their generation, storage, assessment, and safekeeping + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - - Public Relations - Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + + Right Exercise Record + Record of a Right being exercised + + This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity + 2022-11-02 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + - Until Time Duration - Duration that has a fixed end date e.g. 2022-12-31 - - - 2022-06-15 - 2020-10-05 + Law + A law is a set of rules created by government or authorities + + 2022-01-19 accepted Harshvardhan J. Pandit - + - + - Automation Level - Indication of degree or level of automation associated with specified context - - - This concept was called 'Automation' in previous versions - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2023-12-10 - 2024-04-20 - modified - Harshvardhan J. Pandit, Delaram Golpayegani + + Post-Quantum Cryptography + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + accepted + Harshvardhan J. Pandit - + - + - - Service Personalisation - Purposes associated with providing personalisation within services or product or activities - - - 2019-04-05 + + Data Jurisdiction Policy + Policy specifying jurisdictional requirements for data processing + + Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms + 2024-04-14 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - Entity Permissive Involvement - Involvement of an entity in specific context where it is permitted or able to do something - - - 2024-05-11 + + Public Benefit + Purposes undertaken and intended to provide benefit to public or society + accepted + Harshvardhan J. Pandit - + - + - - Notification Planned - Status indicating notification(s) are planned - - 2024-05-19 + + Data Transfer Legal Basis + Specific or special categories and instances of legal basis intended for justifying data transfers + + 2021-09-08 accepted - Harshvardhan J. Pandit + David Hickey, Georg P. Krog - + - + - - Compliance Unknown - State where the status of compliance is unknown - - 2022-09-07 + + Review Procedure + A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings + + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + - - High Automation - Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement - - Human Involvement is implied here, e.g. for intervention, input, decisions - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + Processing Condition + Conditions required or followed regarding processing of data or use of technologies + + 2023-12-10 - 2024-04-20 - modified - Harshvardhan J. Pandit, Delaram Golpayegani + accepted - + - - Cannot Correct Process Input - Involvement where entity cannot correct input of specified context - - 2024-05-11 + + Request Status Query + State of a request's status being queried + + 2022-11-30 accepted + Harshvardhan J. Pandit - + - + - - Large Data Volume - Data volume that is considered large within the context - - 2022-06-15 + + Activity Ongoing + State of an activity occuring in continuation i.e. currently ongoing + + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - - Scoring of Individuals - Processing that involves scoring of individuals - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2022-10-22 - 2022-11-30 + + Federated Locations + Location that is federated across multiple separate areas with designation of a primary or central location + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - - Data published by Data Subject - Data is published by the data subject - - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - 2022-08-24 - 2023-12-10 + Data + A broad concept representing 'data' or 'information' + 2022-01-19 accepted - Julian Flake + Harshvardhan J. Pandit - + - - + - is representative for - Indicates the entity is a representative for specified entity - - - - - - - 2022-11-09 + + ConfidentialData + Data deemed confidential + + + DGA 5.10 accepted - Harshvardhan J. Pandit - + - + - - Compliance Indeterminate - State where the status of compliance has not been fully assessed, evaluated, or determined - - 2022-09-07 + + Improve Transport and Mobility + Purposes associated with improving traffic, public transport systems or costs for drivers + + DGA 2.16 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - - - - + - + - Intention Status - Status indicating whether the specified context was intended or unintended - - - Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. - 2024-05-10 + + Organise + to organize data for arranging or classifying + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - - + - dct:isPartOf - Specifying a RightExerciseActivity is part of a RightExerciseRecord - - - - + + + Adapt + to modify the data, often rewritten into a new form for a new use + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + accepted - + - + - Scale - A measurement along some dimension - - - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. - 2022-06-15 + + Customer Management + Customer Management refers to purposes associated with managing activities related with past, current, and future customers + + 2021-09-08 accepted - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Virtualisation Security - Security implemented at or through virtualised environments + Operating System Security + Security implemented at or through operating systems (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -2719,151 +2643,122 @@ - - - - - User Interface Personalisation - Purposes associated with personalisation of interfaces presented to the user - - Examples of user-interface personalisation include changing the language to match the locale - 2019-04-05 - accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - + - Status - The status or state of something - - - 2022-05-18 + + Vital Interest + Processing is necessary or required to protect vital interests of a data subject or other natural person + + 2021-04-21 accepted Harshvardhan J. Pandit - - - - - - is implemented using technology - Indicates implementation details such as technologies or processes - - - The term 'technology' is inclusive of technologies, processes, and methods. - 2022-01-26 - 2022-06-15 - accepted - Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + - + - - Dispute Management - Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + + Consent Status Valid for Processing + States of consent that can be used as valid justifications for processing data + + Practically, given consent is the only valid state for processing + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Expectation Status - Status indicating whether the specified context was intended or unintended - Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. - 2024-05-10 + Subsidiary Legal Entity + A legal entity that operates as a subsidiary of another legal entity + + + 2024-04-14 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Request Unfulfilled - State of a request being unfulfilled - - 2022-11-30 + + Right Exercise Notice + Information associated with exercising of an active right + + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + - - Elderly Data Subject - Data subjects that are considered elderly (i.e. based on age) - - 2022-06-15 + + Advertising + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + 2020-11-04 accepted - Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Renumeration - Renumeration provided as compensation (as an impact) - - 2024-04-14 + + Non-commercial Purpose + Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise + + DGA 4.4 accepted - Georg P. Krog, Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Consent Refused - The state where consent has been refused - - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + + Data Quality Improvement + Measures associated with improvement of data quality + + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - Special Category Personal Data - Sensitive Personal Data whose use requires specific additional legal permission or justification - - - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. - (GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj) - 2019-05-07 - 2022-01-19 + + Scoring of Individuals + Processing that involves scoring of individuals + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2022-10-22 + 2022-11-30 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + Harshvardhan J. Pandit - + - + - Non-Citizen - Data subjects that are not citizens (for a jurisdiction) + Member + Data subjects that are members of a group, organisation, or other collectives 2022-04-06 accepted @@ -2871,264 +2766,267 @@ - + - Withdraw Consent - Control for withdrawing consent - - - - - Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt - 2024-05-11 + + Filter + to filter or keep data for some criteria + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P. Krog - + - + + - - - Rights Impact Assessment - Impact assessment which involves determining the impact on rights and freedoms - - The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - 2024-04-14 + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + + + + + 2022-07-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - + - + + - - - Cross-Border Transfer - to move data from one jurisdiction (border) to another - - 2024-04-14 + has scale + Indicates the scale of specified concept + + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - Record Management - Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. - 2021-09-01 + + Digital Signatures + Expression and authentication of identity through digital information containing cryptographic signatures + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Request Requires Action - State of a request requiring an action to be performed from another party - - 2022-11-30 + Duration + The duration or temporal limitation + + + 2022-02-09 accepted Harshvardhan J. Pandit + + - + - + - - Consultation with DPO - Consultation with Data Protection Officer(s) - - 2022-06-15 + + Enter Into Contract + Processing necessary to enter into contract + + 2021-04-07 accepted - Harshvardhan J. Pandit, Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Authority Uninformed - Status indicating Authority is uninformed i.e. has not been informed about the specified context - - 2024-05-10 + Inferred Personal Data + Personal Data that is obtained through inference from other data + + + + + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + 2022-01-19 + 2023-12-10 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - - + - has service provider - Indicates the entity that provides the associated service - - - - - - - 2024-04-20 + + + Subscriber + Data subjects that subscribe to service(s) + + note: subscriber can be customer or consumer + 2022-04-06 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Provide Personalised Recommendations - Purposes associated with creating and providing personalised recommendations - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-11-26 - 2022-10-14 + + Confidentiality Agreement + Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets + + DGA 3.1.a accepted - Harshvardhan J. Pandit, Rudy Jacob - + - + - - Trusted Execution Environment - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 - 2024-04-14 + + Renewed Consent Given + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Huge Data Volume - Data volume that is considered huge or more than large within the context - - 2022-06-15 + + Request Initiated + State of a request being initiated + + 2022-11-30 accepted Harshvardhan J. Pandit - + - + - has justification - Indicates a justification for specified concept or context - - - 2022-06-15 - accepted + has automation level + Indicates the level of automation involved in implementation of the specified context + + + 2022-08-13 + 2024-04-20 + modified Harshvardhan J. Pandit - - - Specifying a justification for non-fulfilment of Right Exercise - - + - + - - Physical Network Security - Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments - - NIST SP 800-17 + + Aggregate + to aggregate data + + svpr:Aggregate + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Official Authority of Controller - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - - 2021-05-05 + + Secure Processing Environment + A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions + + DGA 2.20 + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Data Controller as Data Source - Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data - - 2023-10-12 + Conformance Status + Status associated with conformance to a standard, guideline, code, or recommendation + + + 2022-10-22 accepted + Harshvardhan J. Pandit - + - + - - Unlawful - State of being unlawful or legally non-compliant - - 2022-10-19 + + DataSubject Uninformed + Status indicating DataSubject is uninformed i.e. has not been informed about the specified context + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + + - - - Data Backup Protocols - Protocols or plans for backing up of data - - 2022-06-15 + has obligation + Specifying applicability or inclusion of an obligation rule within specified context + + + + + + + 2022-10-19 accepted - Georg P. Krog + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + - + - - Service Usage Analytics - Purposes associated with conducting analysis and reporting related to usage of services or products - - Was "UsageAnalytics", prefixed with Service to better reflect scope - 2020-11-04 - 2022-10-05 + + Consent Status Invalid for Processing + States of consent that cannot be used as valid justifications for processing data + + This identifies the stages associated with consent that should not be used to process data + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Web Security Protocols - Security implemented at or over web-based protocols + Intrusion Detection System + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -3137,1739 +3035,1760 @@ - + - - Counter Money Laundering - Purposes associated with detection, prevention, and mitigation of mitigate money laundering - - 2022-04-20 + + Audit Approved + State of being approved through the audit + + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - - Applicant - Data subjects that are applicants in some context - - 2022-04-06 + Withdraw Consent + Control for withdrawing consent + + + + + Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt + 2024-05-11 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Processing - Operations or 'processing' performed on data - spl:AnyProcessing - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 - 2020-11-04 + Non-Personal Data Process + An action, activity, or method involving non-personal data, and asserting that no personal data is involved + + + Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. accepted - Axel Polleres, Javier Fernández - - - + Harshvardhan J. Pandit - + - - + - has country - Indicates applicability of specified country - - - - - 2022-01-19 + + Legal Measure + Legal measures used to safeguard and ensure good practices in connection with data and technologies + + + DGA 12.j + 2023-12-10 + 2023-12-10 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - + - Location - A location is a position, site, or area where something is located - - Location may be geographic, physical, or virtual. - 2022-01-19 + + Consent Requested + State where a request for consent has been made and is awaiting a decision + + An example of this state is when a notice has been presented to the individual but they have not made a decision + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Harshvardhan J. Pandit, Georg P. Krog - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Inferred Data - Data that has been obtained through inferences of other data - - - 2023-12-10 + + Request Action Delayed + State of a request being delayed towards fulfilment + + 2022-11-30 accepted + Harshvardhan J. Pandit - + - - + - has physical measure - Indicates use or applicability of Physical measure - - - - - 2023-12-10 + + + Seal + A seal or a mark indicating proof of certification to some certification or standard + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + - - Document Security - Security measures enacted over documents to protect against tampering or restrict access - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Right Non-Fulfilment Notice + Notice provided regarding non-fulfilment of a right + + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + 2022-11-02 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Permission Management - Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states - - Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement - DGA 12.n - 2024-04-14 + + Private Information Retrieval + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - + - - Notification Failed - Status indicating notification(s) could not be completed due to a failure - - 2024-05-19 + + Structure + to arrange data according to a structure + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - - + - has risk assessment - Indicates an associated risk assessment - - - - - 2024-04-14 + + + Collect + to gather data from someone + + svpr:Collect + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit + - + - + - - Physical Surveillance - Physically monitoring areas via surveillance - - NIST SP 800-171 - 2024-04-14 + + Digital Literacy + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications + + 2024-05-17 accepted Harshvardhan J. Pandit - + - + - has status - Indicates the status of specified concept - - - 2022-05-18 + has data processor + Indiciates inclusion or applicability of a Data Processor + + + + + 2022-02-09 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - Indicates the status of a Right Exercise Activity - - + - - + - has activity status - Indicates the status of activity of specified concept - - - - - 2022-05-18 + + + Human Involvement for control + Human involvement for the purposes of exercising control over the specified operations in context + + Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. + 2022-09-04 + 2023-12-10 accepted - Harshvardhan J. Pandit - + - + - - Parent(s) of Data Subject - Parent(s) of data subjects such as children - - 2022-08-03 + Algorithmic Logic + The algorithmic logic applied or used + + + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + 2022-01-26 + 2023-12-10 accepted - Georg P. Krog + Harshvardhan J. Pandit - + - + - Symmetric Cryptography - Use of cryptography where the same keys are utilised for encryption and decryption of information - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Fully Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Data Transfer Legal Basis - Specific or special categories and instances of legal basis intended for justifying data transfers - - 2021-09-08 + Necessity + An indication of 'necessity' within a context + + + Necessity can be used to express need, essentiality, requirement, or compulsion. + 2022-02-12 accepted - David Hickey, Georg P. Krog + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + - + - - + - has non-personal data process - Indicates association with a Non-Personal Data Process - - - 2023-12-12 + + + Sporadic Scale Of Data Subjects + Scale of data subjects considered sporadic or sparse within the context + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + + - - - Withdrawing from Process - Involvement where entity can withdraw a previously given assent from specified context - - 2024-05-11 + has applicable law + Indicates applicability of a Law + + + 2022-01-19 accepted + Harshvardhan J. Pandit - + - + - - Conformant - State of being conformant - - 2022-10-22 + + Security Role Procedures + Procedures related to security roles + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Adult - A natural person that is not a child i.e. has attained some legally specified age of adulthood - - 2022-03-30 + + Screen + to remove data for some criteria + + 2022-06-15 accepted - Georg P. Krog + Harshvardhan J. Pandit, Georg P. Krog - + - + + - - Data Importer - An entity that 'imports' data where importing is considered a form of data transfer - - - The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. - (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) - 2021-09-08 + has consequence + Indicates consenquence(s) possible or arising from specified concept + + + Removed plural suffix for consistency + 2020-11-04 + 2021-09-21 accepted - David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - + - + - - Protection of National Security - Purposes associated with the protection of national security - - DGA 1.5 + + Regulatory Sandbox + Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place + + (EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation,https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/) + 2024-05-17 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - Country - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - - - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - 2022-01-19 - accepted - Harshvardhan J. Pandit, Georg P. Krog - - - - - - - has organisational measure - Indicates use or applicability of Organisational measure - - - - - 2022-02-09 + + Small Data Volume + Data volume that is considered small or limited within the context + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Necessity - An indication of 'necessity' within a context - - - Necessity can be used to express need, essentiality, requirement, or compulsion. - 2022-02-12 + + Data Transfer Notice + Notice for the legal entity for the transfer of its data + + DGA 5.9 + 2024-04-14 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Review Procedure - A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings - - 2022-10-22 + + Medium Scale Processing + Processing that takes place at medium scales (as specified by some criteria) + + 2022-09-07 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - + - - Disaster Recovery Procedures - Procedures related to management of disasters and recovery - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + + Third-Party Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party + + 2022-02-09 accepted Harshvardhan J. Pandit - + - + - - Entity Informed - Status indicating entity has been informed about specified context - - 2024-05-10 + + Optimise User Interface + Purposes associated with optimisation of interfaces presented to the user + + 2019-04-05 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Huge Scale Of Data Subjects - Scale of data subjects considered huge or more than large within the context - - 2022-06-15 + + Disclose by Transmission + to disclose data by means of transmission + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - - Asylum Seeker - Data subjects that are asylum seekers - - 2022-06-15 + + Protection of Intellectual Property Rights + Purposes associated with the protection of intellectual property rights + + DGA 3.1(c) accepted - Georg P. Krog + Beatriz Esteves, Harshvardhan J. Pandit - + - + + + + + Authority Uninformed + Status indicating Authority is uninformed i.e. has not been informed about the specified context + + 2024-05-10 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + + + + - Improve Healthcare - Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases - - DGA 2.16 + Identity Verification + Purposes associated with verifying or authenticating identity as a form of security + + 2019-04-05 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - Activity Proposed - State of an activity being proposed without any concrete plans for implementation - - 2022-05-18 - 2024-05-19 + + Non-Commercial Research + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + + + 2019-04-05 + 2024-04-14 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Physical Authorisation - Physical implementation of authorisation e.g. by stamping a visitor pass - - NIST SP 800-16 - 2024-04-14 + + Right Fulfilment Notice + Notice provided regarding fulfilment of a right + + This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. + 2022-11-02 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Beatriz Esteves - + - + - Collected Data - Data that has been obtained by collecting it from a source - - - 2023-12-10 + + Access + to access data + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Cannot Correct Process Output - Involvement where entity cannot correct the output of specified context - - 2024-05-11 + Processing Context + Context or conditions within which processing takes place + + + 2022-02-09 accepted + Harshvardhan J. Pandit - + - - DataSubject Informed - Status indicating DataSubject has been informed about the specified context - - 2024-05-10 + + Human Involvement for decision + Human involvement for the purposes of exercising decisions over the specified operations in context + + Decisions are about exercising control over the operation, and are distinct from input (data or parameters). + 2022-09-06 + 2023-12-10 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - Storage Duration - Duration or temporal limitation on storage of data - - - - + + Provide Product Recommendations + Purposes associated with creating and providing product recommendations e.g. suggest similar products + + svpu:Marketing 2019-04-05 + 2022-10-14 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - + - has processing - Indicates association with Processing - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-04 - 2020-11-04 + + + Licence + A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid + + odrl:Offer + DGA 2.10 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Beatriz Esteves, Harshvardhan J. Pandit - - - - + - - + - has assessment - Indicates a relevant assessment associated with the specific context - - - - - 2024-04-14 + + + Use of Synthetic Data + Use of synthetic data to preserve privacy, security, or other effects and side-effects + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Identity Management Method - Management of identity and identity-based processes - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Records of Processing Activities + A Register of Processing Activities (ROPA) is a document detailing processing activities + + ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat + 2021-09-08 + 2024-04-14 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - - Aggregate - to aggregate data - - svpr:Aggregate - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + + Conformance Assessment + Assessment regarding conformance with standards or norms or guidelines or similar instruments + 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + - Support Entity Decision Making - Supporting entities, including individuals, in making decisions + Notice + A notice is an artefact for providing information, choices, or controls - DGA 2.15 - 2024-04-14 + Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. + 2021-09-08 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit + - + - - Human Involvement for control - Human involvement for the purposes of exercising control over the specified operations in context - - Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. - 2022-09-04 - 2023-12-10 + + Data Subject as Data Source + Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities + + 2023-10-12 accepted - + - has scale - Indicates the scale of specified concept - - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - Inferred Personal Data - Personal Data that is obtained through inference from other data - - - - - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - 2022-01-19 - 2023-12-10 + has context + Indicates a purpose is restricted to the specified context(s) + + + 2019-04-05 accepted - Harshvardhan J. Pandit - + - + - - Advertising - Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. - 2020-11-04 + + Reversing Process Input + Involvement where entity can reverse input of specified context + + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + 2024-05-11 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Wireless Security Protocols - Security implemented at or over wireless communication protocols - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Single Sign On + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + + - - Third Party - A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process - - - Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities - (GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj) - 2019-06-04 - 2024-05-21 + has location + Indicates information about location + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Code of Conduct - A set of rules or procedures outlining the norms and practices for conducting activities - - 2019-04-05 + AI Literacy + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI + + 2024-05-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + + + + + Primer for Data Privacy Vocabulary + + + + - - Data Breach Record - Record of a data breach incident - - 2024-04-14 + Sensitive Personal Data + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + + + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + 2022-01-19 accepted Harshvardhan J. Pandit + - + - - + - has recipient data controller - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - - - - - 2022-02-09 + + + Continous Frequency + Frequency where occurences are continous + + 2022-06-15 + 2020-10-05 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - - - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - David Hickey - Arthit Suriyawongkul - Rudy Jacob - Rob Brennan - Julian Flake - Bud Bruegger - Fajar Ekaputra - Axel Polleres - Rana Saniei - Mark Lizar - Paul Ryan - Piero Bonatti - Georg P. Krog Harshvardhan J. Pandit - Simon Steyskal - Beatriz Esteves - Elmar Kiesling - Javier Fernández - Delaram Golpayegani - - dpv - https://w3id.org/dpv# - - - - - - - - - - + + - + + - - - Vulnerability Testing Methods - Methods that assess or discover vulnerabilities in a system - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + has process + Indicates association with a Process + + + 2023-12-10 accepted Harshvardhan J. Pandit - + - + - Physical Authentication - Physical implementation of authentication e.g. by matching the person to their ID card + Physical Interruption Protection + Physical protection against interruptions e.g. electrical supply interruption - NIST SP 800-15 + NIST SP 800-18 2024-04-14 accepted Harshvardhan J. Pandit - + - - Make Available - to transform or publish data to be used - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + + Medium Data Volume + Data volume that is considered medium i.e. neither large nor small within the context + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - + - + - - Information Flow Control - Use of measures to control information flows - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Physical Authorisation + Physical implementation of authorisation e.g. by stamping a visitor pass + + NIST SP 800-16 + 2024-04-14 accepted Harshvardhan J. Pandit - - - - - - - Opting out of Process - Involvement where entity can opt-out from specified context - - 2024-05-11 - accepted - - + - + + - - - Sell Data to Third Parties - Purposes associated with selling or sharing data or information to third parties - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - 2019-04-05 + has data subject scale + Indicates the scale of data subjects + + + + + 2022-06-22 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - - Identity Verification - Purposes associated with verifying or authenticating identity as a form of security - - 2019-04-05 + + Data Breach Record + Record of a data breach incident + + 2024-04-14 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + + - - - Encryption in Transfer - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - + has duration + Indicates information about duration + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) 2019-04-05 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + + - - Anonymised Data - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - - - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. - 2022-01-19 + is after + Indicates the specified concepts is 'after' this concept in some context + 2022-03-02 accepted - Piero Bonatti + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - + + + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + + + - + - - Symmetric Encryption - Use of symmetric cryptography to encrypt data - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 + Temporal Duration + Duration that has a fixed temporal duration e.g. 6 months + + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - - Audit Required - State where an audit is determined as being required but has not been conducted - - 2022-05-18 + + Physical Network Security + Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments + + NIST SP 800-17 + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - Entity Informed Status - Status indicating whether an entity is informed or uninformed about specified context - - - 2024-05-10 + + Permission + A rule describing a permission to perform an activity + + 2022-10-19 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + - + - Data Interoperability Improvement - Measures associated with improvement of data interoperability - - DGA 12.d - 2024-04-14 + Information Security Policy + Policy regarding security of information + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 + 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - - De-Identification - Removal of identity or information to reduce identifiability - - (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) - 2019-04-05 - 2022-11-24 - modified - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + Authority Informed + Status indicating Authority has been informed about the specified context + + 2024-05-10 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - Support Exchange of Views - Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests - - DGA 2.15 + Data Erasure Policy + Policy regarding erasure of data + + Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - - Activity Completed - State of an activity that has completed i.e. is fully in the past - - 2022-05-18 + + Vendor Records Management + Purposes associated with managing records and orders related to vendors + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + - - Zero Knowledge Authentication - Authentication using Zero-Knowledge proofs - - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - has scope - Indicates the scope of specified concept or context - - - 2022-06-15 + + Personnel Hiring + Purposes associated with management and execution of hiring processes of personnel + + 2022-04-20 accepted Harshvardhan J. Pandit - + - + - - Analyse - to study or examine the data in detail - - svpr:Analyse - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + + Physical Surveillance + Physically monitoring areas via surveillance + + NIST SP 800-171 + 2024-04-14 accepted + Harshvardhan J. Pandit - + - + - - Asymmetric Encryption - Use of asymmetric cryptography to encrypt data - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 + + DataSubject Informed + Status indicating DataSubject has been informed about the specified context + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - Improve Existing Products and Services - Purposes associated with improving existing products and services - - 2019-04-05 + Improve Public Services + Purposes associated with improving the provision of public services, such as public safety, education or law enforcement + + DGA 2.16 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Beatriz Esteves, Harshvardhan J. Pandit - - - - - Activity Monitoring - Monitoring of activities including assessing whether they have been successfully initiated and completed - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + + + is policy for + Indicates the context or application of policy + + + 2022-01-26 accepted Harshvardhan J. Pandit - + - + - - Obligation - A rule describing an obligation for performing an activity - - 2022-10-19 + Parent Legal Entity + A legal entity that has one or more subsidiary entities operating under it + + + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Indeterminate Duration - Duration that is indeterminate or cannot be determined - - Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. - 2022-11-30 + + Not Applicable + Concept indicating the information or context is not applicable + + This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be "not applicable (N/A)" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable. + 2023-08-24 accepted Harshvardhan J. Pandit - + - - Service Optimisation - Purposes associated with optimisation of services or activities - - Subclass of ServiceProvision since optimisation is usually considered part of providing services - 2019-04-05 + + Conditional Automation + Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary + + Human Involvement is implied here, e.g. for intervention, input, decisions + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2023-12-10 + 2024-04-20 + modified + Harshvardhan J. Pandit, Delaram Golpayegani + + + + + + + + Compliance Violation + State where compliance cannot be achieved due to requirements being violated + + Changed from "violation of compliance" for consistency with other terms + 2022-05-18 + 2022-09-07 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - - + - is implemented by entity - Indicates implementation details such as entities or agents - - - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - Indicates the Entity that implements or performs a Right Exercise Activity - 2019-05-07 - 2022-01-26 + + + Re-certification Policy + Policy regarding repetition or renewal of existing certification(s) + + 2019-04-05 + 2024-04-14 accepted - Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - - - + - + - has risk - Indicates applicability of Risk for this concept - - - 2020-11-18 + has permission + Specifying applicability or inclusion of a permission rule within specified context + + + + + + + 2022-10-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + - + - Vendor Records Management - Purposes associated with managing records and orders related to vendors - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Personalisation + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation 2021-09-01 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - International Organisation - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - - - (GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj) - 2022-03-23 - 2020-10-05 + + Service Registration + Purposes associated with registering users and collecting information required for providing a service + + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + 2020-11-04 accepted - Julian Flake, Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + + - - - Large Scale Of Data Subjects - Scale of data subjects considered large within the context - - 2022-06-15 + has residual risk + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk + + + + + 2022-07-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - + - + - Sub-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor - - 2022-01-26 + Non-Disclosure Agreement (NDA) + Non-disclosure Agreements e.g. preserving confidentiality of information + + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + - has expectation - Indicates whether the specified context was expected or unexpected - - - - - 2024-05-10 + + Economic Union + A political union of two or more countries based on economic or trade agreements + + + 2022-01-19 accepted Harshvardhan J. Pandit - + - + - Purpose - Purpose or (broader) Goal associated with data or technology - spl:AnyPurpose - The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 - 2024-04-14 + Natural Person + A human + + + 2022-02-09 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani - - - - - - - - + Harshvardhan J. Pandit - + - - + - has data exporter - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter - - - - - 2022-02-09 + + + Consent Given + The state where consent has been given + + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - - - - - Multi National Scale - Geographic coverage spanning multiple nations - - 2022-06-15 + + + + + Homomorphic Encryption + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Store - to keep data for future use - + Share + to give data (or a portion of it) to others + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - Personal Data Process - An action, activity, or method involving personal data - - + + Security Procedure + Procedures associated with assessing, implementing, and evaluating security + + 2022-08-24 accepted Harshvardhan J. Pandit - + - + + + + Evaluation and Scoring + Processing that involves evaluation and scoring of individuals + + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 + accepted + Harshvardhan J. Pandit, Piero Bonatti + + + + - Cryptographic Methods - Use of cryptographic methods to perform tasks - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Secret Sharing Schemes + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Improve Public Services - Purposes associated with improving the provision of public services, such as public safety, education or law enforcement - - DGA 2.16 + + Renumeration + Renumeration provided as compensation (as an impact) + + 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit - + - + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + - Anonymisation - Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources - - (ISO 29100:2011,https://www.iso.org/standard/45123.html) - 2019-04-05 - 2022-11-24 - modified - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Wireless Security Protocols + Security implemented at or over wireless communication protocols + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + accepted + Harshvardhan J. Pandit - + - - Data Reuse Policy - Policy regarding reuse of data i.e. using data for purposes other than its initial purpose - - This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes - 2024-04-14 + + Notification Failed + Status indicating notification(s) could not be completed due to a failure + + 2024-05-19 accepted Harshvardhan J. Pandit - + - + - Risk Mitigation Measure - Measures intended to mitigate, minimise, or prevent risk. - - - 2020-11-04 + + Activity Proposed + State of an activity being proposed without any concrete plans for implementation + + 2022-05-18 + 2024-05-19 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + Harshvardhan J. Pandit - + - + - Natural Person - A human - - - 2022-02-09 + SensitiveData + Data deemed sensitive + + accepted - Harshvardhan J. Pandit - + - + - - Reformat - to rearrange or restructure data to change its form - - DGA 12.d + + Required + Indication of 'required' or 'necessary' + + 2022-02-13 + accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + + + + + + + + Data Interoperability Assessment + Measures associated with assessment of data interoperability + + 2024-04-14 accepted - Beatriz Esteves + Harshvardhan J. Pandit - + - + + + + has prohibition + Specifying applicability or inclusion of a prohibition rule within specified context + + + + + + + 2022-10-19 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + + + - - Location Locality - Locality refers to whether the specified location is local within some context, e.g. for the user - + + Huge Data Volume + Data volume that is considered huge or more than large within the context + 2022-06-15 - 2022-10-04 accepted Harshvardhan J. Pandit - + - + - Legal Compliance - Purposes associated with carrying out data processing to fulfill a legal or statutory obligation - - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. - 2020-11-04 - 2022-11-09 + Credit Checking + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + + 2022-04-20 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + + + + has geographic coverage + Indicate the geographic coverage (of specified context) + + + + + 2022-06-22 + accepted + Harshvardhan J. Pandit + + + + + + + + Public Data Source + A source of data that is publicly accessible or available + + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + 2022-01-26 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + + + + + + + Opting in to Process + Involvement where entity can opt-in to specified context + + 2024-05-11 + accepted + + + + - - Visitor - Data subjects that are temporary visitors - - 2022-04-06 + Region + A region is an area or site that is considered a location + + + 2022-01-19 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - - Assessment - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - - 2021-09-08 + + Lawful + State of being lawful or legally compliant + + 2022-10-19 accepted Harshvardhan J. Pandit - + - + - - Unintended - Status indicating the specified context was unintended i.e. not intended - - 2024-05-10 + + Challenging Process + Involvement where entity can challenge the process of specified context + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation + 2024-05-11 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Download - to provide a copy or to receive a copy of data over a network or internet - - DGA 2.13, 2.20 - 2024-04-14 + + Sub-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor + + 2022-01-26 accepted - Beatriz Esteves + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - + - - Governance Procedures - Procedures related to governance (e.g. organisation, unit, team, process, system) - + + Hash-based Message Authentication Code (HMAC) + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Governmental Organisation - An organisation managed or part of government - - - 2022-02-02 - 2020-10-05 + Recipient + Entities that receive data or technologies + + + spl:AnyRecipient + Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor. + (SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj) + 2019-04-05 + 2024-05-21 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández + - + - + + - - - Privacy Notice - Represents a notice or document outlining information regarding privacy - - 2021-09-08 + has personal data process + Indicates association with a Personal Data Process + + + 2023-12-11 accepted - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - - + Harshvardhan J. Pandit - + - + - - Data Controller Contract - Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing - - 2023-12-10 + + Internal Resource Optimisation + Purposes associated with optimisation of internal resource availability and usage for organisation + + 2019-04-05 accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - GuidelinesPrinciple - Guidelines or Principles regarding processing and operational measures - - 2019-04-05 + + Targeted Advertising + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + + 2022-03-30 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - Commercial Research - Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - - - svpu:Develop + Optimisation for Controller + Purposes associated with optimisation of activities and services for provider or controller + 2019-04-05 - 2024-04-14 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + + - - - Erase - to remove data from existence i.e. without the possibility of retrieval - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + has entity control + Indicates a control or measure provided for an entity to perform the specified action + + + + + 2024-04-14 accepted + Harshvardhan J. Pandit - + - + - Privacy by Default - Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) - - 2019-04-05 - 2024-04-14 + Rights Impact Assessment + Impact assessment which involves determining the impact on rights and freedoms + + The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction + 2024-04-14 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + + - - - Human not involved - Humans are not involved in the specified context - - This maps to Autonomous and Full Automation models if no humans are involved. - 2023-12-10 + has data volume + Indicates the volume of data + + + + + 2022-06-22 accepted + Harshvardhan J. Pandit - + - + + + + foaf:page + Indicates a web page or document providing information or functionality associated with a Right Exercise + + + + + + - - Non-Public Data Source - A source of data that is not publicly accessible or available - - 2022-01-26 + Personal Data + Data directly or indirectly associated or related to an individual. + + + spl:AnyData + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) + 2019-04-05 + 2022-01-19 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - Supra-National Authority - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 + + Educational Training + Training methods that are intended to provide education on topic(s) + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + + + + - - Innovative Use of New Technologies - Involvement of a new (innovative) technologies - - New technologies are by definition considered innovative - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 - 2023-12-10 + + Asylum Seeker + Data subjects that are asylum seekers + + 2022-06-15 accepted - Harshvardhan J. Pandit, Piero Bonatti + Georg P. Krog - + - + + - - Consent Status - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - - - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + has passive entity + indicates the entity is passively involved in specified context + + + 2024-05-11 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - + - + - - Public Location - Location that is or can be accessed by the public - - 2022-10-22 + + Provide Personalised Recommendations + Purposes associated with creating and providing personalised recommendations + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-11-26 + 2022-10-14 accepted - Georg P. Krog + Harshvardhan J. Pandit, Rudy Jacob - + - + - - Customer Solvency Monitoring - Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + + Security Incident Notice + A notice providing information about security incident(s) + + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - - + - has data subject - Indicates association with Data Subject - - - - - 2019-04-04 - 2020-11-04 + + Storage Duration + Duration or temporal limitation on storage of data + + + + + 2019-04-05 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + + - - - Reward - Reward provided as compensation (as an impact) - - 2024-04-14 + has sensitivity level + Indicates the associated level of sensitivity + + + 2023-08-24 accepted - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Alter - to change the data without changing it into something else - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + + Sell Insights from Data + Purposes associated with selling or sharing insights obtained from analysis of data + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + 2019-04-05 accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - Asset Management Procedures - Procedures related to management of assets - + Data Protection Training + Training intended to increase knowledge regarding data protection + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted @@ -4877,2183 +4796,2279 @@ - - + - is after - Indicates the specified concepts is 'after' this concept in some context - 2022-03-02 + + Data Source + The source or origin of data + + + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + 2020-11-04 accepted - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + - - - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - - - + - + - - Increase Service Robustness - Purposes associated with improving robustness and resilience of services - - 2019-04-05 + + Recipient Informed + Status indicating Recipient has been informed about the specified context + + 2024-05-10 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - dcat:Resource - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data - 2022-11-02 + + Reversing Process Effects + Involvement where entity can reverse effects of specified context + + Effects refer to consequences and impacts arising from the process or from the outputs of a process + 2024-05-11 + accepted - + - + - Consent Control - The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent - - + Provided Personal Data + Personal Data that has been provided by an entity such as the Data Subject + + + + + Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects + 2024-04-20 + accepted + Harshvardhan J. Pandit, Paul Ryan + + + + + + + + Challenging Process Input + Involvement where entity can challenge input of specified context + 2024-05-11 accepted - + - + - - Consent Status Valid for Processing - States of consent that can be used as valid justifications for processing data - - Practically, given consent is the only valid state for processing - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + + Asymmetric Encryption + Use of asymmetric cryptography to encrypt data + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Information Flow Control + Use of measures to control information flows + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - - + - has consequence - Indicates consenquence(s) possible or arising from specified concept - - - Removed plural suffix for consistency - 2020-11-04 - 2021-09-21 + + IntellectualPropertyData + Data protected by Intellectual Property rights and regulations + + + DGA 5.10 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - + - - + - has entity involvement - Indicates involvement of an entity in specified context - - - 2024-05-11 + + + Vendor Selection Assessment + Purposes associated with managing selection, assessment, and evaluation related to vendors + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + - Storage Deletion - Deletion or Erasure of data including any deletion guarantees - - - 2019-04-05 + Compliance Status + Status associated with Compliance with some norms, objectives, or requirements + + + 2022-05-18 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - Members and Partners Management - Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Provide Event Recommendations + Purposes associated with creating and providing personalised recommendations for events + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-11-26 + 2022-10-14 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Rudy Jacob - + - - Consultation - Consultation is a process of receiving feedback, advice, or opinion from an external agency - - 2020-11-04 + + Compliance Indeterminate + State where the status of compliance has not been fully assessed, evaluated, or determined + + 2022-09-07 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - + - is exercised at - Indicates context or information about exercising a right - - - - - 2022-10-22 + has representative + Specifies representative of the legal entity + + + + + + + 2020-11-04 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - + - + - - Cannot Reverse Process Input - Involvement where entity cannot reverse input of specified context - - 2024-05-11 + + Data Controller Contract + Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing + + 2023-12-10 + accepted + + + + + + + + Human Involvement for intervention + Human involvement for the purposes of exercising interventions over the specified operations in context + + Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. + 2022-09-05 + 2023-12-10 accepted - + - - Fixed Multiple Locations - Location that is fixed with multiple places e.g. multiple cities - - 2022-06-15 - 2020-10-05 + + Move + to move data from one location to another including deleting the original copy + + svpr:Move + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - Data Transfer Record - Record of data transfer activities - - 2024-04-14 + Certification + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - Vital Interest - Processing is necessary or required to protect vital interests of a data subject or other natural person - - 2021-04-21 + Incorrect Data + Data that is known to be incorrect or inconsistent with some requirements + + + 2022-11-02 accepted Harshvardhan J. Pandit - + - + - Innovative use of Technology - Indicates that technology is being used in an innovative manner - - - Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology - 2023-12-10 + Data Protection Authority + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + + + 2020-11-04 accepted + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - - + - has storage condition - Indicates information about storage condition - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2022-08-13 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + RNG Pseudonymisation + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-08-17 + 2022-10-13 + modified + Harshvardhan J. Pandit - + - + - - Data Processing Policy - Policy regarding data processing activities - - This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored - 2024-04-14 + + Activity Monitoring + Monitoring of activities including assessing whether they have been successfully initiated and completed + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Entity Non-Permissive Involvement - Involvement of an entity in specific context where it is not permitted or able to do something - - - 2024-05-11 + + Asset Management Procedures + Procedures related to management of assets + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted + Harshvardhan J. Pandit - + - + + - - Sector - Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - 2019-04-05 + is authority for + Indicates area, scope, or applicability of an Authority + + + 2022-01-19 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + Harshvardhan J. Pandit, Georg P. Krog - + - + + - - - Request Initiated - State of a request being initiated - - 2022-11-30 + has data + Indicates associated with Data (may or may not be personal) + + + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - Entity Passive Involvement - Involvement where entity is 'passively' or 'not actively' involved - - - 2024-05-11 + + Communication Management + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + 2021-09-01 accepted + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - + - + - Organisational Measure - Organisational measures used to safeguard and ensure good practices in connection with data and technologies - - - 2019-04-05 - 2023-12-10 + + Large Data Volume + Data volume that is considered large within the context + + 2022-06-15 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - - + - has data protection officer - Specifices an associated data protection officer - - - - - 2022-03-02 + + Joint Data Controllers + A group of Data Controllers that jointly determine the purposes and means of processing + + + While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) + 2022-02-02 accepted - Paul Ryan, Rob Brennan + Georg P. Krog, Harshvardhan J. Pandit - + - + - Risk Level - The magnitude of a risk expressed as an indication to aid in its management - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - 2022-07-20 + + Locality Scale + Geographic coverage spanning a specific locality + + For example, geographic scale of a city or an area within a city + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Data Storage Policy - Policy regarding storage of data, including the manner, duration, location, and conditions for storage - + Permission Management + Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states + + Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement + DGA 12.n 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - Involvement Status - Status indicating whether the involvement of specified context - - - 2024-05-10 + Data Exporter + An entity that 'exports' data where exporting is considered a form of data transfer + + + The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. + (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) + 2021-09-08 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - - Challenging Process Output - Involvement where entity can challenge the output of specified context - - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) - 2024-05-11 + + Benefit + Impact(s) that acts as or causes benefits + + 2022-03-23 accepted + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres - + - + - - Remove - to destruct or erase data - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + + Non-Citizen + Data subjects that are not citizens (for a jurisdiction) + + 2022-04-06 accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Consent Revoked - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + + Cybersecurity Assessment + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - has data subject scale - Indicates the scale of data subjects - - - - - 2022-06-22 + has algorithmic logic + Indicates the logic used in processing such as for automated decision making + + + 2020-11-04 + 2022-06-15 + accepted + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + + + + + + mitigates risk + Indicates risks mitigated by this concept + + + + + 2020-11-04 accepted Harshvardhan J. Pandit - + - + - Security Incident Record - Record of a security incident - - 2024-04-14 + Consent Notice + A Notice for information provision associated with Consent + + 2022-06-21 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - Context - Contextually relevant information - Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. - 2019-04-05 - 2022-06-15 + + Visitor + Data subjects that are temporary visitors + + 2022-04-06 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + + - - - Data Inventory Management - Measures associated with management of data inventory or a data asset list - - 2024-04-14 + has data source + Indicates the source or origin of data being processed + + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - - Request Status Query - State of a request's status being queried - - 2022-11-30 + + Uninformed Consent + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + + 2022-06-21 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Metadata Management - Measures associated with management of metadata - - Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data - 2024-04-14 + + Biometric Authentication + Use of biometric data for authentication + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Protection of Public Security - Purposes associated with the protection of public security - - DGA 3.2(d) + + Usage Control + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - - + - is policy for - Indicates the context or application of policy - - - 2022-01-26 + + Consequence of Failure + The consequence(s) possible or arising from failure of specified context + + + 2022-03-23 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Cannot Withdraw from Process - Involvement where entity cannot withdraw a previously given assent from specified context - - 2024-05-11 + + Encryption at Rest + Encryption of data when being stored (persistent encryption) + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Data Processing Record - Record of data processing, whether ex-ante or ex-post - - 2021-09-08 + + Anonymise + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + + svpr:Anonymise + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + + - - - Provide Official Statistics - Purposes associated with facilitating the development, production and dissemination of reliable official statistics - - DGA 2.16 + has technical measure + Indicates use or applicability of Technical measure + + + + + 2022-02-09 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - Data Sub-Processor - A 'sub-processor' is a processor engaged by another processor - - - A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' - 2020-11-25 + Rule + A rule describing a process or control that directs or determines if and how an activity should be conducted + 2022-10-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + - + - - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Public Relations + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + - - Principle - A representation of values or norms that must be taken into consideration when conducting activities - - 2024-05-12 + Entity Involvement + Involvement of an entity in specific context + + + 2024-05-11 accepted - Harshvardhan J. Pandit - + - + - Entity - A human or non-human 'thing' that constitutes as an entity - 2022-02-02 + + Human involved + Humans are involved in the specified context + + This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. + 2022-09-03 + 2023-12-10 accepted - Harshvardhan J. Pandit - - + - + - - Consent Management - Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states - - DGA 12.n - 2024-04-14 + + Data Altruism + Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change + + Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. + DGA 2.16 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Service Provision - Purposes associated with providing service or product or activities - + Sector + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - Processing Context - Context or conditions within which processing takes place - - - 2022-02-09 + + Child + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + 2020-11-25 + 2022-06-22 accepted Harshvardhan J. Pandit - + - - + - has joint data controllers - Indicates inclusion or applicability of a Joint Data Controller - - - - - 2022-02-09 + + + Align + to adjust the data to be in relation to another data + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - Frequency - The frequency or information about periods and repetitions in terms of recurrence. - - - 2022-02-16 + Request Status + Status associated with requests + + + 2022-11-30 accepted Harshvardhan J. Pandit - + - + - Generated Data - Data that has been obtained through generation or creation as a source - - - 2023-12-10 + + Data Processing Record + Record of data processing, whether ex-ante or ex-post + + 2021-09-08 accepted + Harshvardhan J. Pandit - + - + - - Fraud Prevention and Detection - Purposes associated with fraud detection, prevention, and mitigation - - svpu:Government - 2019-04-05 + + Standards Conformance + Purposes associated with activities undertaken to ensure or achieve conformance with standards + + DGA 12.d + 2024-04-14 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Digital Literacy - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications - - 2024-05-17 + + Cryptographic Authentication + Use of cryptography for authentication + + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Controller Uninformed - Status indicating Controller is uninformed i.e. has not been informed about the specified context - - 2024-05-10 + + ThirdParty as Data Source + Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + + 2023-10-12 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Improve Internal CRM Processes - Purposes associated with improving customer-relationship management (CRM) processes - - - 2019-04-05 + + Fee + Fee provided as compensation (as an impact) + + DGA 2.10 + 2024-04-14 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog, Harshvardhan J. Pandit - + - + + + + dct:isPartOf + Specifying a RightExerciseActivity is part of a RightExerciseRecord + + + + + + + + - Observed Data - Data that has been obtained through observations of a source - - - 2023-12-10 + Non-Governmental Organisation + An organisation not part of or independent from the government + + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 + 2020-10-05 accepted + Harshvardhan J. Pandit - + - - + - has consent control - Specific a control associated with consent - - - 2024-05-11 + + ProvidedData + Data that has been provided by an entity + + + Provided data involves one entity explicitly providing the data, which the other entity then collects + 2024-04-20 accepted + Harshvardhan J. Pandit, Paul Ryan - + - + - - Privacy Impact Assessment (PIA) - Impact assessment regarding privacy risks - - 2020-11-04 + Right + The right(s) applicable, provided, or expected + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog - + - + - Personalised Benefits - Purposes associated with creating and providing personalised benefits for a service - - 2019-04-05 + Requested Service Provision + Purposes associated with delivering services as requested by user or consumer + + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + 2021-09-08 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - Combine - to join or merge data - - svpr:Aggregate - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + + Medium Scale Of Data Subjects + Scale of data subjects considered medium i.e. neither large nor small within the context + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - + - + - - Copy - to produce an exact reproduction of the data - - svpr:Copy - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + + Compliance Assessment + Assessment regarding compliance (e.g. internal policy, regulations) + + 2024-04-14 accepted + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Locality Scale - Geographic coverage spanning a specific locality - - For example, geographic scale of a city or an area within a city + + Remote Location + Location is remote i.e. not local + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - - Customer Order Management - Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + + Design Standard + A set of rules or guidelines outlining criterias for design + + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + + Guideline + Practices that specify how activities must be conducted + + 2024-05-12 + accepted + Harshvardhan J. Pandit + + + + + + + has lawfulness + Indicates the status of being lawful or legally compliant + + + + + 2022-10-22 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - + - Background Checks - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Cybersecurity Training + Training methods related to cybersecurity + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Data Controller - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - - - The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept - (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) - 2019-04-05 - 2020-11-04 + Technology + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 accepted - Axel Polleres, Javier Fernández - - + Harshvardhan J. Pandit - + - + - - Active Right - The right(s) applicable, provided, or expected that need to be (actively) exercised - - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. - 2022-10-22 + Country + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + + + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + 2022-01-19 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog - + - + - Derived Personal Data - Personal Data that is obtained or derived from other data - - - - - svd:Derived - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - (DPVCG, https://www.w3.org/community/dpvcg/) - 2019-05-07 - 2023-12-10 + + Cannot Withdraw from Process + Involvement where entity cannot withdraw a previously given assent from specified context + + 2024-05-11 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + - - Disclose - to make data known - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Likelihood + The likelihood or probability or chance of something taking place or occuring + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + 2022-07-22 accepted + Harshvardhan J. Pandit - + - + - - Vital Interest of Natural Person - Processing is necessary or required to protect vital interests of a natural person - - 2021-04-21 + + Obligation + A rule describing an obligation for performing an activity + + 2022-10-19 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + - + - - Legal Obligation - Legal Obligation to conduct the specified processing - - 2021-04-07 + + Hash Functions + Use of hash functions to map information or to retrieve a prior categorisation + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Internal Resource Optimisation - Purposes associated with optimisation of internal resource availability and usage for organisation - - 2019-04-05 + Process + An action, activity, or method accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - - Small Scale Processing - Processing that takes place at small scales (as specified by some criteria) - - 2022-09-07 + + Record Management + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + - - Screen - to remove data for some criteria - - 2022-06-15 + + Active Right + The right(s) applicable, provided, or expected that need to be (actively) exercised + + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + 2022-10-22 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + - - User - Data subjects that use service(s) - - 2022-04-06 + + Organisation Compliance Management + Purposes associated with managing compliance for organisation in relation to internal policies + + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + 2021-09-01 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + - - Improve Transport and Mobility - Purposes associated with improving traffic, public transport systems or costs for drivers - - DGA 2.16 + + Human Involvement for Oversight + Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs + + Oversight by itself does not indicate the ability to intervene or control the operations. + 2022-09-07 + 2023-12-10 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - - + - has audit status - Indicates the status of audit associated with specified concept - - - - - 2022-06-22 + + StatisticallyConfidentialData + Data protected through Statistical Confidentiality regulations and agreements + + + DGA 2(20) accepted - Harshvardhan J. Pandit - + - + - - Consent Request Deferred - State where a request for consent has been deferred without a decision - - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + + Sporadic Frequency + Frequency where occurences are sporadic or infrequent or sparse + + 2022-06-15 + 2020-10-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - - Consent Notice - A Notice for information provision associated with Consent - - 2022-06-21 + + Scientific Research + Purposes associated with scientific research + + DGA 2.16 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Guardian(s) of Data Subject - Guardian(s) of data subjects such as children - - 2022-08-03 + + Public Location + Location that is or can be accessed by the public + + 2022-10-22 accepted Georg P. Krog - + - + - - Legitimate Interest - Legitimate Interests of a Party as justification for specified processing - - 2021-05-19 + For-Profit Organisation + An organisation that aims to achieve profit as its primary goal + + + 2022-02-02 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - National Authority - An authority tasked with overseeing legal compliance for a nation - - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 + + Non-Material Damage + Impact that acts as or causes non-material damages + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Parent Legal Entity - A legal entity that has one or more subsidiary entities operating under it - - + + Metadata Management + Measures associated with management of metadata + + Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - + - - Customer Claims Management - Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + + Human not involved + Humans are not involved in the specified context + + This maps to Autonomous and Full Automation models if no humans are involved. + 2023-12-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Pseudonymise - to replace personal identifiable information by artificial identifiers - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 - 2022-10-14 + + Certification and Seal + Certifications, seals, and marks indicating compliance to regulations or practices + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Encryption - Technical measures consisting of encryption - - 2019-04-05 + + Physical Access Control Method + Access control applied for physical access e.g. premises or equipment + + NIST SP 800-12 + 2022-06-15 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Georg P. Krog - + - + - has data processor - Indiciates inclusion or applicability of a Data Processor - - - - - 2022-02-09 + has personal data handling + Indicates association with Personal Data Handling + + + 2022-01-19 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Explicitly Expressed Consent - Consent that is expressed through an explicit action solely conveying a consenting decision - - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - 2022-06-21 + + Huge Scale Of Data Subjects + Scale of data subjects considered huge or more than large within the context + + 2022-06-15 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + + - - - Environmental Protection - Physical protection against environmental threats such as fire, floods, storms, etc. - - NIST SP 800-13 + is subsidiary of + Indicates this entity is the subsidiary of the specified entity + + + + + + 2024-04-14 accepted + Harshvardhan J. Pandit, Georg P. Krog + + + + + + + has scope + Indicates the scope of specified concept or context + + + 2022-06-15 + accepted Harshvardhan J. Pandit - + - + - - Data Interoperability Assessment - Measures associated with assessment of data interoperability - - - 2024-04-14 + + Distributed System Security + Security implementations provided using or over a distributed system + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Immigrant - Data subjects that are immigrants (for a jurisdiction) - - 2022-04-06 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + Full Automation + Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement + + Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2023-12-10 + 2024-04-20 + modified + Harshvardhan J. Pandit, Delaram Golpayegani - + - + - - Data Subject Rights Management - Methods to provide, implement, and exercise data subjects' rights - - This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. - DGA 12.m - 2024-04-14 + + Improve Internal CRM Processes + Purposes associated with improving customer-relationship management (CRM) processes + + + 2019-04-05 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + + + + + + + + + has relation with data subject + Indicates the relation between specified Entity and Data Subject + + + + + 2022-06-21 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + - + - Observed Personal Data - Personal Data that has been collected through observation of the Data Subject(s) - - - - - 2022-08-24 - 2023-12-10 + + Credential Management + Management of credentials and their use in authorisations + + 2022-06-15 accepted Georg P. Krog - + - + - - Cybersecurity Assessment - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + + Penetration Testing Methods + Use of penetration testing to identify weaknesses and vulnerabilities through simulations + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - + + - - - Direct Marketing - Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual - - 2020-11-04 + has service + Indicates associated with the specified service + + + 2024-04-20 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - + - - Endless Duration - Duration that is (known or intended to be) open ended or without an end - - 2022-06-15 - 2020-10-05 - accepted - Harshvardhan J. Pandit + + Pseudonymisation + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + + (GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj) + 2019-04-05 + 2022-11-24 + modified + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Social Media Marketing - Purposes associated with conducting marketing through social media - - 2020-11-04 + + Deterministic Pseudonymisation + Pseudonymisation achieved through a deterministic function + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-08-17 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - + - has obligation - Specifying applicability or inclusion of an obligation rule within specified context - - - - - - - 2022-10-19 + has subsidiary + Indicates this entity has the specified entity as its subsidiary + + + + + + + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog - + - - + - has compliance status - Indicates the status of compliance of specified concept - - - - - 2022-05-18 + + + Data Governance + Measures associated with topics typically considered to be part of 'Data Governance' + + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - Technology - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - 2022-01-26 + + Organisation Governance + Purposes associated with conducting activities and functions for governance of an organisation + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - - + - has record of activity - Indicates a relevant record of activity - - - - - 2024-05-05 + + Service Provider + The entity that provides a service + + + 2024-04-20 accepted Harshvardhan J. Pandit - + - + - Activity Status - Status associated with activity operations and lifecycles - - - 2022-05-18 + + Format + to arrange or structure data in a specific form + + DGA 12.d + 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves - + - + - has frequency - Indicates the frequency with which something takes place - - - 2022-02-16 + is representative for + Indicates the entity is a representative for specified entity + + + + + + + 2022-11-09 accepted Harshvardhan J. Pandit - - - - - - has address - Specifies address of a legal entity such as street address or pin code - - - 2020-11-04 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - - - - - has applicable law - Indicates applicability of a Law - - - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - - + - - Activity Halted - State of an activity that was occuring in the past, and has been halted or paused or stoped - - 2022-05-18 + + Display + to present or show data + + DGA 2.20 + 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves - - - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation + - + - is determined by entity - Indicates the context is determined by the specified entity - - - - - 2024-05-10 + has risk + Indicates applicability of Risk for this concept + + + 2020-11-18 accepted Harshvardhan J. Pandit - + - - + - has policy - Indicates policy applicable or used - - - - - 2022-01-26 + + + Audit Requested + State of an audit being requested whose outcome is not yet known + + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - - Organisation Compliance Management - Purposes associated with managing compliance for organisation in relation to internal policies - - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - 2021-09-01 + + Multi-Factor Authentication (MFA) + An authentication system that uses two or more methods to authenticate + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Privacy by Design - Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) - - 2019-04-05 + + Reward + Reward provided as compensation (as an impact) + + 2024-04-14 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P. Krog, Harshvardhan J. Pandit - + - + - - Remote Location - Location is remote i.e. not local - - 2022-06-15 - 2020-10-05 + + Service Provision + Purposes associated with providing service or product or activities + + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + - + - - Not Applicable - Concept indicating the information or context is not applicable - - This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be "not applicable (N/A)" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable. - 2023-08-24 + + Secure Multi-Party Computation + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation + - + - - Partial Automation - Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system - - Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2023-12-10 - 2024-04-20 - modified - Harshvardhan J. Pandit, Delaram Golpayegani + + Disclose + to make data known + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + accepted - + - + - Representative - A representative of a legal entity - - - (GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj) - 2020-11-04 + + Transmit + to send out data + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Automated Scoring of Individuals - Processing that involves automated scoring of individuals - - Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR - 2024-04-14 + Non-Profit Organisation + An organisation that does not aim to achieve profit as its primary goal + + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - - Joint Data Controllers Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship - - 2022-01-26 + + End-to-End Encryption (E2EE) + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - Unverified Data - Data that has not been verified in terms of accuracy, inconsistency, or quality - - - 2022-11-02 + Consent Control + The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent + + + 2024-05-11 accepted - Harshvardhan J. Pandit - + - + - - Security Assessment - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + + Transform + to change the form or nature of data + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - - Within Physical Environment - Location is local and entirely within a physical environment, such as a room - - 2020-10-06 + + Correcting Process Output + Involvement where entity can correct the output of specified context + + Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process + 2024-05-11 accepted - Harshvardhan J. Pandit - + - + - Cannot Challenge Process Input - Involvement where entity cannot challenge input of specified context + Cannot Correct Process + Involvement where entity cannot correct the process of specified context 2024-05-11 accepted - + + - - - Human Involvement for decision - Human involvement for the purposes of exercising decisions over the specified operations in context - - Decisions are about exercising control over the operation, and are distinct from input (data or parameters). - 2022-09-06 - 2023-12-10 + has storage condition + Indicates information about storage condition + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2022-08-13 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - Vital Interest of Data Subject - Processing is necessary or required to protect vital interests of a data subject - - 2021-04-21 + + + + + + Inferred Data + Data that has been obtained through inferences of other data + + + 2023-12-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - Private Information Retrieval - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 + Security Method + Methods that relate to creating and providing security + + 2022-08-24 accepted Harshvardhan J. Pandit - + - Justification - A form of documentation providing reaosns, explanations, or justifications - - - 2022-06-15 + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure + 2020-11-18 accepted Harshvardhan J. Pandit + - + - - + - has technical measure - Indicates use or applicability of Technical measure - - - - - 2022-02-09 + + Provide Consent + Control for providing consent + + + + + Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt + 2024-05-11 accepted - Harshvardhan J. Pandit - + - + - - Material Damage - Impact that acts as or causes material damages - - 2022-03-30 + + Vulnerability Testing Methods + Methods that assess or discover vulnerabilities in a system + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure - - - 2019-04-04 - 2020-11-04 + has risk assessment + Indicates an associated risk assessment + + + + + 2024-04-14 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Harshvardhan J. Pandit - + - + - - Authority Informed - Status indicating Authority has been informed about the specified context - - 2024-05-10 + + Erase + to remove data from existence i.e. without the possibility of retrieval + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + + - - - Renewed Consent Given - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + has data protection officer + Specifices an associated data protection officer + + + + + 2022-03-02 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Paul Ryan, Rob Brennan - + - + - - Communication Management - Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information - - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. - 2021-09-01 + + Support Contract Negotiation + Supporting entities, including individuals, with negotiating a contract and its terms and conditions + + DGA 2.15 + 2024-04-14 accepted - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Singular Frequency - Frequency where occurences are singular i.e. they take place only once - + + Data Backup Protocols + Protocols or plans for backing up of data + 2022-06-15 - 2020-10-05 accepted - Harshvardhan J. Pandit + Georg P. Krog - + - + - - Academic Research - Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities - - svpu:Education - 2019-04-05 + + Data Subject Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing + + 2023-12-10 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + + - - Processing Location - Location or geospatial scope where processing takes places - - - - + has legal measure + Indicates use or applicability of Legal measure + + + + 2023-12-10 - 2024-05-11 accepted - + - + + + + - - Citizen - Data subjects that are citizens (for a jurisdiction) - - 2022-04-06 + + Store + to keep data for future use + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Cannot Reverse Process Effects - Involvement where entity cannot reverse effects of specified context - - Effects refer to consequences and impacts arising from the process or from the outputs of a process - 2024-05-11 + + Primary Importance + Indication of 'primary' or 'main' or 'core' importance + + 2022-02-10 accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - + - - Payment Management - Purposes associated with processing and managing payment in relation to service, including invoicing and records - - 2020-11-04 + + Conformant + State of being conformant + + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + + + + + + Student + Data subjects that are students + + 2022-04-06 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Notification Status - Status indicating whether notification(s) are planned, completed, or failed - - - 2024-05-19 + + Safeguard + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + 2021-09-22 accepted - Harshvardhan J. Pandit + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - - File System Security - Security implemented over a file system - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Notification Not Needed + Status indicating notification(s) are not needed + + 2024-05-19 accepted Harshvardhan J. Pandit - + - + - - Multi-Factor Authentication (MFA) - An authentication system that uses two or more methods to authenticate - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Lawfulness + Status associated with expressing lawfullness or legal compliance + + + 2022-10-19 accepted Harshvardhan J. Pandit - + - + - - Cannot Challenge Process Output - Involvement where entity cannot challenge the output of specified context - - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) + + Withdrawing from Process + Involvement where entity can withdraw a previously given assent from specified context + 2024-05-11 accepted - + - has passive entity - indicates the entity is passively involved in specified context - - - 2024-05-11 - accepted - - - - - - - - Consent Unknown - State where information about consent is not available or is unknown - - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - (GConsent,https://w3id.org/GConsent) + has audit status + Indicates the status of audit associated with specified concept + + + + 2022-06-22 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - - Challenging Process - Involvement where entity can challenge the process of specified context - - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation - 2024-05-11 - accepted + + High Automation + Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement + + Human Involvement is implied here, e.g. for intervention, input, decisions + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2023-12-10 + 2024-04-20 + modified + Harshvardhan J. Pandit, Delaram Golpayegani - + + - - - Encryption at Rest - Encryption of data when being stored (persistent encryption) - - 2019-04-05 + has consent status + Specifies the state or status of consent + + + 2022-06-21 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Provide Event Recommendations - Purposes associated with creating and providing personalised recommendations for events - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-11-26 - 2022-10-14 + Provide Official Statistics + Purposes associated with facilitating the development, production and dissemination of reliable official statistics + + DGA 2.16 accepted - Harshvardhan J. Pandit, Rudy Jacob + Beatriz Esteves, Harshvardhan J. Pandit - + - - Obtain - to solicit or gather data from someone - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Organisation + A general term reflecting a company or a business or a group acting as a unit + + + 2022-02-02 accepted + Harshvardhan J. Pandit - + - + - has relation with data subject - Indicates the relation between specified Entity and Data Subject - - - - - 2022-06-21 + has applicability + Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation + + + 2023-08-24 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - Data Redaction - Removal of sensitive information from a data or document - - 2020-10-01 + Cryptographic Methods + Use of cryptographic methods to perform tasks + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - Processing Duration - Duration or temporal limitation for processing - - - - - 2023-12-10 - 2024-05-11 + + Request Unfulfilled + State of a request being unfulfilled + + 2022-11-30 accepted + Harshvardhan J. Pandit - + - + - - Audit Approved - State of being approved through the audit - - 2022-05-18 + + Vulnerable Data Subject + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - - Physical Supply Security - Physically securing the supply of resources - - NIST SP 800-14 - 2024-04-14 + + Consent Revoked + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - - - - has personal data - Indicates association with Personal Data - - - - - 2022-01-19 + + + + + Within Device + Location is local and entirely within a device, such as a smartphone + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - Fixed Occurences Duration - Duration that takes place a fixed number of times e.g. 3 times - - - 2022-06-15 - 2020-10-05 + + Fundamental Rights Impact Assessment (FRIA) + Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities + + The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights + AI Act Art.27 + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - Share - to give data (or a portion of it) to others - + Pseudonymise + to replace personal identifiable information by artificial identifiers + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 + 2022-10-14 accepted - + + + + + Legal Agreement + A legally binding agreement + + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + - Data Breach Notification - Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - - DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 + Data Storage Policy + Policy regarding storage of data, including the manner, duration, location, and conditions for storage + 2024-04-14 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit - - + - has jurisdiction - Indicates applicability of specified jurisdiction - - - 2022-01-19 + + + Authorisation Protocols + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Non Compliant - State of non-compliance where objectives have not been met, but have not been violated - - Changed from not compliant for consistency in commonly used terms - 2022-05-18 - 2022-09-07 + + Acitivity Not Completed + State of an activity that could not be completed, but has reached some end state + + This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion. + 2022-11-30 accepted Harshvardhan J. Pandit - + - - Move - to move data from one location to another including deleting the original copy - - svpr:Move - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + + Data Subject Right + The rights applicable or provided to a Data Subject + + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + 2020-11-18 accepted + Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit - + - + - - Adapt - to modify the data, often rewritten into a new form for a new use - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + + Social Media Marketing + Purposes associated with conducting marketing through social media + + 2020-11-04 accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Hash Functions - Use of hash functions to map information or to retrieve a prior categorisation + Symmetric Cryptography + Use of cryptography where the same keys are utilised for encryption and decryption of information (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -7062,332 +7077,304 @@ - - - - - Right Non-Fulfilment Notice - Notice provided regarding non-fulfilment of a right - - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. - 2022-11-02 - accepted - Harshvardhan J. Pandit, Beatriz Esteves - - - - - - - - Prohibition - A rule describing a prohibition to perform an activity - - 2022-10-19 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - - - + - - Medium Scale Of Data Subjects - Scale of data subjects considered medium i.e. neither large nor small within the context - - 2022-06-15 + + Members and Partners Management + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + - - Local Environment Scale - Geographic coverage spanning a specific environment within the locality - - For example, geographic scale of an event take place in a specific building or room - 2022-06-15 + + Acquire + to come into possession or control of the data + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - Human Involvement - The involvement of humans in specified context - - - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. - 2022-01-26 - 2024-04-20 + + De-Identification + Removal of identity or information to reduce identifiability + + (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) + 2019-04-05 + 2022-11-24 modified - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Severity - The magnitude of being unwanted or having negative effects such as harmful impacts - Severity can be associated with Risk, or its Consequences and Impacts - 2022-07-21 + + Singular Frequency + Frequency where occurences are singular i.e. they take place only once + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - - - - - - - Disseminate - to spread data throughout - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 - accepted - - + - + + - - - Challenging Process Input - Involvement where entity can challenge input of specified context - - 2024-05-11 + has recipient + Indicates Recipient of Data + + + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-04 + 2020-11-04 accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + + + Indicates the Recipient of a Right Exercise Activity + + - + - Data Protection Officer - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - - - (GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj) - 2020-11-04 - 2021-12-08 + + Adult + A natural person that is not a child i.e. has attained some legally specified age of adulthood + + 2022-03-30 accepted - Georg P. Krog, Paul Ryan + Georg P. Krog - + - + - - Usage Control - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Multi National Scale + Geographic coverage spanning multiple nations + + 2022-06-15 accepted Harshvardhan J. Pandit - + - - + - has data importer - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer - - - - - 2022-02-09 + + + Human Involvement for Verification + Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. + + Verification by itself does not imply ability to Control, Intervene, or having Oversight. + 2022-09-07 + 2023-12-10 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + + - - Entity Involvement - Involvement of an entity in specific context - - + has consent control + Specific a control associated with consent + + 2024-05-11 accepted - + - + - - Correcting Process Output - Involvement where entity can correct the output of specified context - - Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process - 2024-05-11 + Generated Personal Data + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + + + + + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + 2022-03-30 + 2023-12-10 accepted + Harshvardhan J. Pandit - + - + - has process - Indicates association with a Process - - - 2023-12-10 + has justification + Indicates a justification for specified concept or context + + + 2022-06-15 accepted Harshvardhan J. Pandit - + + + Specifying a justification for non-fulfilment of Right Exercise + + - + - - Regulatory Sandbox - Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place - - (EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation,https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/) - 2024-05-17 + + Counter Money Laundering + Purposes associated with detection, prevention, and mitigation of mitigate money laundering + + 2022-04-20 accepted Harshvardhan J. Pandit - + - + - - Data Quality Improvement - Measures associated with improvement of data quality - - 2024-04-14 + Academic or Scientific Organisation + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - - Cybersecurity Training - Training methods related to cybersecurity - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Authentication using PABC + Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - - - - + - + - - Vendor Management - Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Consequence + The consequence(s) possible or arising from specified context + 2022-01-26 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit + - + - + - Digital Signatures - Expression and authentication of identity through digital information containing cryptographic signatures - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Access Control Method + Methods which restrict access to a place or resource + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - Non-Personal Data - Data that is not Personal Data - - - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. - 2022-01-19 + + Risk Assessment + Assessment involving identification, analysis, and evaluation of risk + + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - - Contract - Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies - - 2021-04-07 + + Applicant + Data subjects that are applicants in some context + + 2022-04-06 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + + - - - Third Party Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing - - 2023-12-10 + has necessity + Indicates the necessity for specified context or criteria + + + 2024-04-13 accepted + Harshvardhan J. Pandit - + - + - Security Method - Methods that relate to creating and providing security - - 2022-08-24 - accepted + Monotonic Counter Pseudonymisation + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + 2022-08-17 + 2022-10-13 + modified Harshvardhan J. Pandit - - + - has impact - Indicates impact(s) possible or arising as consequences from specified concept - - - - - 2022-05-18 + + + Legitimate Interest of Controller + Legitimate Interests of a Data Controller in conducting specified processing + + 2021-05-19 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + @@ -7402,459 +7389,438 @@ - - - - - Retrieve - to retrieve data, often in an automated manner - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 - accepted - - - - + - has lawfulness - Indicates the status of being lawful or legally compliant - - - - - 2022-10-22 - accepted - Harshvardhan J. Pandit + dct:format + Specifying the format of provided information, for example a CSV dataset - + - + - - Support Informed Consent Decision - Supporting individuals with making a decision regarding their informed consent - - DGA 2.15 - 2024-04-14 + Location + A location is a position, site, or area where something is located + + Location may be geographic, physical, or virtual. + 2022-01-19 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog + - + - - + - supports Compliance With - Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint - - - 2024-04-14 + + + Global Scale + Geographic coverage spanning the entire globe + + 2022-06-15 accepted - Julian Flake, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Distributed System Security - Security implementations provided using or over a distributed system - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Compensation + Compensation provided (as an impact) + + 2024-04-14 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit - - - - + - + - Commercial Purpose - Purposes associated with processing activities performed in a commercial setting or with intention to commercialise - - DGA 4.4 + Customer Order Management + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - Audit Conditionally Approved - State of being conditionally approved through the audit - - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - 2022-06-29 + Entity + A human or non-human 'thing' that constitutes as an entity + 2022-02-02 accepted - Paul Ryan + Harshvardhan J. Pandit + - + - + - - Innovative Use of Existing Technologies - Involvement of existing technologies used in an innovative manner - - 2023-12-10 + Storage Deletion + Deletion or Erasure of data including any deletion guarantees + + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Temporal Duration - Duration that has a fixed temporal duration e.g. 6 months - - - 2022-06-15 - 2020-10-05 + + Cannot Challenge Process Output + Involvement where entity cannot challenge the output of specified context + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) + 2024-05-11 accepted - Harshvardhan J. Pandit - + - + - - Intrusion Detection System - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Job Applicant + Data subjects that apply for jobs or employments + + 2022-04-06 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Third Country - Represents a country outside applicable or compatible jurisdiction as outlined in law - - - 2022-02-09 + + Damage + Impact that acts as or causes damages + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - - Secure Processing Environment - A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions - - DGA 2.20 - 2024-04-14 + Data Subject Scale + Scale of Data Subject(s) + + + 2022-06-15 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - + - + - - Not Available - Concept indicating the information or context is applicable but information is not yet available - - This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. - 2023-08-24 + + Identity Management Method + Management of identity and identity-based processes + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - has representative - Specifies representative of the legal entity - - - - + has responsible entity + Specifies the indicated entity is responsible within some context + + - 2020-11-04 + 2022-03-02 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + + + + + Local Location + Location is local + + 2022-06-15 + 2020-10-05 + accepted + Harshvardhan J. Pandit + + + + - Sensitive Personal Data - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - - - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - 2022-01-19 + + Customer + Data subjects that purchase goods or services + + note: for B2B relations where customers are organisations, this concept only applies for data subjects + 2022-04-06 accepted - Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Human Involvement for intervention - Human involvement for the purposes of exercising interventions over the specified operations in context - - Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. - 2022-09-05 - 2023-12-10 + + Cannot Correct Process Output + Involvement where entity cannot correct the output of specified context + + 2024-05-11 accepted - + - - Third-Party Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party - - 2022-02-09 + + Data Security Management + Measures associated with management of data security + + + Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions + 2024-04-14 accepted Harshvardhan J. Pandit - + - - + - mitigates risk - Indicates risks mitigated by this concept - - - - - 2020-11-04 + + + Large Scale Of Data Subjects + Scale of data subjects considered large within the context + + 2022-06-15 accepted Harshvardhan J. Pandit - + - - + - has contact - Specifies contact details of a legal entity such as phone or email - - - 2020-11-04 + + + Secondary Importance + Indication of 'secondary' or 'minor' or 'auxiliary' importance + + 2022-02-11 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - - + - has automation level - Indicates the level of automation involved in implementation of the specified context - - - 2022-08-13 - 2024-04-20 - modified + + + Public Interest + Processing is necessary or beneficial for interest of the public or society at large + + 2021-04-21 + accepted Harshvardhan J. Pandit - + - - + - has legal measure - Indicates use or applicability of Legal measure - - - - - 2023-12-10 + + + Notification + Notification represents the provision of a notice i.e. notifying + + Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice + 2024-04-14 accepted + Harshvardhan J. Pandit - + - + - Opting in to Process - Involvement where entity can opt-in to specified context + Correcting Process Input + Involvement where entity can correct input of specified context 2024-05-11 accepted - + - - Child - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - 2020-11-25 - 2022-06-22 + + Consent Request Deferred + State where a request for consent has been deferred without a decision + + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Confidentiality Agreement - Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets - - DGA 3.1.a + + Cannot Correct Process Input + Involvement where entity cannot correct input of specified context + + 2024-05-11 accepted - + - + - - Monitoring Policy - Policy for monitoring (e.g. progress, performance) - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 - 2024-04-14 + + Unlawful + State of being unlawful or legally non-compliant + + 2022-10-19 accepted Harshvardhan J. Pandit - + - - + - has involvement status - Indicates the involvement status for the specified context - - - - - 2024-05-10 + + + Consent Record + A Record of Consent or Consent related activities + + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - - - - - - - Guides for Data Privacy Vocabulary - - + - + + - - - Credential Management - Management of credentials and their use in authorisations - - 2022-06-15 + is implemented using technology + Indicates implementation details such as technologies or processes + + + The term 'technology' is inclusive of technologies, processes, and methods. + 2022-01-26 + 2022-06-15 accepted - Georg P. Krog + Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Lawfulness - Status associated with expressing lawfullness or legal compliance - - - 2022-10-19 + Importance + An indication of 'importance' within a context + + + Importance can be used to express importance, desirability, relevance, or significance as a context. + 2022-02-09 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - + - - Professional Training - Training methods that are intended to provide professional knowledge and expertise - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Singular Data Volume + Data volume that is considered singular i.e. a specific instance or single item + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - Generate - to generate or create data - - 2022-04-20 + + Vendor Management + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + - - Request Action Delayed - State of a request being delayed towards fulfilment - - 2022-11-30 + + Actively Involved + Status indicating the specified context is 'actively' involved + + An example of active involvement is a person directly using a system to enter information + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - + - dct:format - Specifying the format of provided information, for example a CSV dataset + + + Contractual Terms + Contractual terms governing data handling within or with an entity + + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Penetration Testing Methods - Use of penetration testing to identify weaknesses and vulnerabilities through simulations - + Trusted Computing + Use of cryptographic methods to restrict access and execution to trusted parties and code + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -7862,686 +7828,681 @@ - + - - Use of Synthetic Data - Use of synthetic data to preserve privacy, security, or other effects and side-effects - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 + + Technical Service Provision + Purposes associated with managing and providing technical processes and functions necessary for delivering services + + 2021-09-08 accepted Harshvardhan J. Pandit - + - + - - Primary Importance - Indication of 'primary' or 'main' or 'core' importance - - 2022-02-10 + + Fixed Singular Location + Location that is fixed at a specific place e.g. a city + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - - - - - - - - RNG Pseudonymisation - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 - 2022-10-13 - modified Harshvardhan J. Pandit - + - + - - Legal Agreement - A legally binding agreement - - 2019-04-05 + + Elderly Data Subject + Data subjects that are considered elderly (i.e. based on age) + + 2022-06-15 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P. Krog - + - + - - Data Transfer Impact Assessment - Impact Assessment for conducting data transfers - - 2021-09-08 + Entity Informed Status + Status indicating whether an entity is informed or uninformed about specified context + + + 2024-05-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Expressed Consent - Consent that is expressed through an action intended to convey a consenting decision - - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form - 2022-06-21 + + Digital Rights Management + Management of access, use, and other operations associated with digital content + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - Identifying Personal Data - Personal Data that explicitly and by itself is sufficient to identify a person - - - DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. + Data Subject + The individual (or category of individuals) whose personal data is being processed + + + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' + (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) + 2019-04-05 + 2020-11-04 accepted + Axel Polleres, Javier Fernández - + - + - - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified processing - - 2021-05-19 + + Zero Knowledge Authentication + Authentication using Zero-Knowledge proofs + + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - + - - Regional Scale - Geographic coverage spanning a specific region or regions - - 2022-06-15 + + Large Scale Processing + Processing that takes place at large scales (as specified by some criteria) + + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 + 2022-09-07 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Piero Bonatti - - + - has prohibition - Specifying applicability or inclusion of a prohibition rule within specified context - - - - - - - 2022-10-19 + + + Payment Management + Purposes associated with processing and managing payment in relation to service, including invoicing and records + + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Actively Involved - Status indicating the specified context is 'actively' involved - - An example of active involvement is a person directly using a system to enter information - 2024-05-10 + + Notification Completed + Status indicating notification(s) are completed + + 2024-05-19 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - has data - Indicates associated with Data (may or may not be personal) - - - 2022-08-18 + has indication method + Specifies the method by which an entity has indicated the specific context + 2022-06-21 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Employee - Data subjects that are employees - - 2022-04-06 + + Within Physical Environment + Location is local and entirely within a physical environment, such as a room + + 2020-10-06 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - - - - + - + - Human Resource Management - Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. - - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Academic Research + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + + svpu:Education + 2019-04-05 accepted - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + + - - - Consent Invalidated - The state where consent has been deemed to be invalid - - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing - (GConsent,https://w3id.org/GConsent) + has jurisdiction + Indicates applicability of specified jurisdiction + + + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + + + + + has notice + Indicates the use or applicability of a Notice for the specified context + + + + 2022-06-22 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Authority - An authority with the power to create or enforce laws, or determine their compliance. - - - 2020-11-04 + + Virtualisation Security + Security implemented at or through virtualised environments + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Systematic Monitoring - Processing that involves systematic monitoring of individuals - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 + Physical Measure + Physical measures used to safeguard and ensure good practices in connection with data and technologies + + + 2023-12-10 + 2023-12-10 accepted - Harshvardhan J. Pandit, Piero Bonatti - + - + - Data - A broad concept representing 'data' or 'information' - 2022-01-19 + + Rights Fulfillment + Purposes associated with the fulfillment of rights specified in law + + Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity + 2024-02-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit - + - + - has severity - Indicates the severity associated with a concept - - - 2022-07-20 + has service consumer + Indicates the entity that consumes or receives the associated service + + + + + + + 2024-04-20 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - - - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation + - + - - Pseudonymisation - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - - (GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj) - 2019-04-05 - 2022-11-24 - modified - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + Review Impact Assessment + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + + + 2022-10-22 + accepted + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Data Subject Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing - - 2023-12-10 + Data Importer + An entity that 'imports' data where importing is considered a form of data transfer + + + The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. + (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) + 2021-09-08 accepted + David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + + - - Decision Making - Processing that involves decision making - - - 2022-09-07 + has sector + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + + + 2019-04-05 accepted - Harshvardhan J. Pandit - + - + - - Non-Material Damage - Impact that acts as or causes non-material damages - - 2022-03-30 + + Differential Privacy + Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Rights Management - Methods associated with rights management where 'rights' refer to controlling who can do what with a resource - - 2024-04-14 + + Maintain Fraud Database + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + + 2022-06-15 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit, Georg P. Krog - + - + - IntellectualPropertyData - Data protected by Intellectual Property rights and regulations - - - DGA 5.10 + + Joint Data Controllers Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship + + 2022-01-26 accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - + - - Network Security Protocols - Security implemented at or over networks protocols - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Evaluation of Individuals + Processing that involves evaluation of individuals + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2022-10-22 + 2022-11-30 accepted Harshvardhan J. Pandit - + - + - - Security Incident Notice - A notice providing information about security incident(s) - - 2024-04-14 + + Audit Rejected + State of not being approved or being rejected through the audit + + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - has human involvement - Indicates Involvement of humans in processing such as within automated decision making process - - - Human involvement is also relevant to 'human in the loop' - 2020-11-04 + has informed status + Indicates whether an entity was informed or uninformed + + + + + 2024-05-10 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - Customer Management - Customer Management refers to purposes associated with managing activities related with past, current, and future customers - - 2021-09-08 + Increase Service Robustness + Purposes associated with improving robustness and resilience of services + + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Service - A service is a process where one entity provides some benefit or assistance to another entity - - - Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension + Organisational Measure + Organisational measures used to safeguard and ensure good practices in connection with data and technologies + + + 2019-04-05 + 2023-12-10 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Support Contract Negotiation - Supporting entities, including individuals, with negotiating a contract and its terms and conditions - - DGA 2.15 - 2024-04-14 + + Optimisation for Consumer + Purposes associated with optimisation of activities and services for consumer or user + + svpu:Custom + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + 2019-04-05 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - + - is not applicable for - Indicates the concept or information is not applicable for specified context - - - 2024-04-13 + + + Participant + Data subjects that participate in some context such as volunteers in a function + + 2022-04-06 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - has algorithmic logic - Indicates the logic used in processing such as for automated decision making - - - 2020-11-04 - 2022-06-15 + has risk level + Indicates the associated risk level associated with a risk + + + + + 2022-07-20 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - + - + - Non-Personal Data Process - An action, activity, or method involving non-personal data, and asserting that no personal data is involved - - - Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. + + Detriment + Impact that acts as or causes detriments + + 2022-03-23 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - + - + - - Targeted Advertising - Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - - 2022-03-30 + + Physical Secure Storage + Physical protection for storage of information or equipment e.g. secure storage for files + + NIST SP 800-171 + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - - Records of Processing Activities - A Register of Processing Activities (ROPA) is a document detailing processing activities - - ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat - 2021-09-08 - 2024-04-14 + + Recipient Uninformed + Status indicating Recipient is uninformed i.e. has not been informed about the specified context + + 2024-05-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Optimisation for Consumer - Purposes associated with optimisation of activities and services for consumer or user - - svpu:Custom - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + Technical and Organisational Measure + Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies 2019-04-05 + 2023-12-10 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Bud Bruegger - + - + - - Variable Location - Location that is known but is variable e.g. somewhere within a given area - - 2022-06-15 - 2020-10-05 + + Obtain + to solicit or gather data from someone + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - - Unexpected - Status indicating the specified context was unexpected i.e. not expected - - 2024-05-10 + + Notification Planned + Status indicating notification(s) are planned + + 2024-05-19 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - Provide Product Recommendations - Purposes associated with creating and providing product recommendations e.g. suggest similar products - - svpu:Marketing - 2019-04-05 - 2022-10-14 + Counterterrorism + Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) + + 2022-04-20 + 2024-04-14 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + Maintain Credit Checking Database + Purposes associated with maintaining a Credit Checking Database + + 2022-06-15 + accepted + Harshvardhan J. Pandit, Georg P. Krog - + - - Cannot Opt-out from Process - Involvement where entity cannot opt-out from specified context - - 2024-05-11 + + Use + to use data + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - + - + - Supranational Union - A political union of two or more countries with an establishment of common authority - - + Pseudonymised Data + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + + 2022-01-19 accepted Harshvardhan J. Pandit - + - + - Recipient - Entities that receive data or technologies - - - spl:AnyRecipient - Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor. - (SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj) + + Encryption in Transfer + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + 2019-04-05 - 2024-05-21 accepted - Axel Polleres, Javier Fernández - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Data Exporter - An entity that 'exports' data where exporting is considered a form of data transfer - - - The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. - (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) - 2021-09-08 + + Request Accepted + State of a request being accepted towards fulfilment + + 2022-11-30 accepted - David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Technical Service Provision - Purposes associated with managing and providing technical processes and functions necessary for delivering services - - 2021-09-08 + + File System Security + Security implemented over a file system + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Scientific Research - Purposes associated with scientific research - - DGA 2.16 - accepted - Beatriz Esteves, Harshvardhan J. Pandit - - - - - - - is before - Indicates the specified concepts is 'before' this concept in some context - 2022-03-02 + + Consultation + Consultation is a process of receiving feedback, advice, or opinion from an external agency + + 2020-11-04 accepted - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - - - + - + - Processing Scale - Scale of Processing - - - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - 2022-09-07 + + Safeguard for Data Transfer + Represents a safeguard used for data transfer. Can include technical or organisational measures. + + 2021-09-22 accepted - Harshvardhan J. Pandit, Piero Bonatti + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - - + - has personal data process - Indicates association with a Personal Data Process - - - 2023-12-11 + + + Immigrant + Data subjects that are immigrants (for a jurisdiction) + + 2022-04-06 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + @@ -8556,13 +8517,13 @@ - + - has intention - Indicates whether the specified context was intended or unintended - - + has expectation + Indicates whether the specified context was expected or unexpected + + 2024-05-10 @@ -8571,277 +8532,265 @@ - - - - - Non-commercial Purpose - Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise - - DGA 4.4 - accepted - Beatriz Esteves, Harshvardhan J. Pandit - - - - + - Guideline - Practices that specify how activities must be conducted - - 2024-05-12 + Support Exchange of Views + Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests + + DGA 2.15 + 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - - Post-Quantum Cryptography - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Not Involved + Status indicating the specified context is 'not' involved + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + + - - Until Event Duration - Duration that takes place until a specific event occurs e.g. Account Closure - - - 2022-06-15 - 2020-10-05 + has severity + Indicates the severity associated with a concept + + + 2022-07-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - + - + - - Objecting to Process - Involvement where entity can object to process of specified context - - 2024-05-11 + Processing + Operations or 'processing' performed on data + spl:AnyProcessing + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-05 + 2020-11-04 accepted + Axel Polleres, Javier Fernández + + + - + - + - - Acitivity Not Completed - State of an activity that could not be completed, but has reached some end state - - This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion. - 2022-11-30 + + Misuse, Prevention and Detection + Prevention and Detection of Misuse or Abuse of services + + DGA 22.1(a) accepted - Harshvardhan J. Pandit - + - + - - Data Erasure Policy - Policy regarding erasure of data - - Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data + + Environmental Protection + Physical protection against environmental threats such as fire, floods, storms, etc. + + NIST SP 800-13 2024-04-14 accepted Harshvardhan J. Pandit - + - + - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure - 2020-11-18 + + Logging Policy + Policy for logging of information + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 + 2024-04-14 accepted Harshvardhan J. Pandit - - + - + - - Consent Given - The state where consent has been given - - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + + Customer Solvency Monitoring + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Notification Ongoing - Status indicating notification(s) are ongoing - - 2024-05-19 + Data Volume + Volume or Scale of Data + + + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - + - + - - Assistive Automation - Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system - - Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2023-12-10 - 2024-04-20 - modified - Harshvardhan J. Pandit, Delaram Golpayegani + Scale + A measurement along some dimension + + + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + 2022-06-15 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - + - + - - National Scale - Geographic coverage spanning a nation - - 2022-06-15 + + Protection of National Security + Purposes associated with the protection of national security + + DGA 1.5 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Detriment - Impact that acts as or causes detriments - - 2022-03-23 + Collected Data + Data that has been obtained by collecting it from a source + + + 2023-12-10 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - + - + - Economic Union - A political union of two or more countries based on economic or trade agreements - - - 2022-01-19 + + WebBrowser Security + Security implemented at or over web browsers + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Cannot Challenge Process - Involvement where entity cannot challenge the process of specified context - - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation - 2024-05-11 + Decision Making + Processing that involves decision making + + + 2022-09-07 accepted + Harshvardhan J. Pandit - + - - Destruct - to process data in a way it no longer exists or cannot be repaired - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + + Consumer + Data subjects that consume goods or services for direct use + + 2022-04-06 accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Consult - to consult or query data - - svpr:Query - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + + Small Scale Processing + Processing that takes place at small scales (as specified by some criteria) + + 2022-09-07 accepted + Harshvardhan J. Pandit - + - + - Search Functionalities - Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities - - 2022-11-09 + Commercial Research + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + + + svpu:Develop + 2019-04-05 + 2024-04-14 accepted - Georg P. Krog + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - + - AI Literacy - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI - - 2024-05-17 + Third Party Security Procedures + Procedures related to security associated with Third Parties + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Transform - to change the form or nature of data - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Storage Restoration + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + @@ -8859,1496 +8808,1558 @@ - + + - - - Incident Reporting Communication - Procedures related to management of incident reporting - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + has assessment + Indicates a relevant assessment associated with the specific context + + + + + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - - Secondary Importance - Indication of 'secondary' or 'minor' or 'auxiliary' importance - - 2022-02-11 + + Service Optimisation + Purposes associated with optimisation of services or activities + + Subclass of ServiceProvision since optimisation is usually considered part of providing services + 2019-04-05 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - + - has third country - Indicates applicability or relevance of a 'third country' - - - - - 2022-02-09 + + Regional Authority + An authority tasked with overseeing legal compliance for a region + + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - + - - Within Device - Location is local and entirely within a device, such as a smartphone - - 2022-06-15 - 2020-10-05 + + Legitimate Interest of Third Party + Legitimate Interests of a Third Party in conducting specified processing + + 2021-05-19 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Not Involved - Status indicating the specified context is 'not' involved - - 2024-05-10 + + Data Breach Notification + Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + + DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 + 2024-04-14 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - - Verification - Purposes association with verification e.g. information, identity, integrity - - 2024-02-14 + + Data Interoperability Improvement + Measures associated with improvement of data interoperability + + DGA 12.d + 2024-04-14 accepted Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Message Authentication Codes (MAC) - Use of cryptographic methods to authenticate messages - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Legitimate Interest + Legitimate Interests of a Party as justification for specified processing + + 2021-05-19 accepted Harshvardhan J. Pandit - + - + + - - - Marketing - Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - 2020-11-04 + has non-personal data process + Indicates association with a Non-Personal Data Process + + + 2023-12-12 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - + - Legal Measure - Legal measures used to safeguard and ensure good practices in connection with data and technologies - - - DGA 12.j - 2023-12-10 - 2023-12-10 + Anonymised Data + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + + + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + 2022-01-19 accepted + Piero Bonatti - + - + - - Harm - Impact that acts as or causes harms - - 2022-08-13 + Scope + Indication of the extent or range or boundaries associated with(in) a context + + + 2022-06-15 accepted Harshvardhan J. Pandit - - + - + - - Consent Status Invalid for Processing - States of consent that cannot be used as valid justifications for processing data - - This identifies the stages associated with consent that should not be used to process data - (GConsent,https://w3id.org/GConsent) - 2022-06-22 + Entity Non-Involvement + Indicating entity is not involved + 2024-05-11 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - - + - has context - Indicates a purpose is restricted to the specified context(s) - - - 2019-04-05 + + Involvement Status + Status indicating whether the involvement of specified context + + + 2024-05-10 accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Evaluation of Individuals - Processing that involves evaluation of individuals - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2022-10-22 - 2022-11-30 + + Verification + Purposes association with verification e.g. information, identity, integrity + + 2024-02-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - + - Region - A region is an area or site that is considered a location - - - 2022-01-19 + + Patient + Data subjects that receive medican attention, treatment, care, advice, or other health related services + + 2022-04-06 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Industry Consortium - A consortium established and comprising on industry organisations - - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 - 2020-10-05 + + Legal Compliance Assessment + Assessment regarding legal compliance + + 2024-04-14 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + + - - Service Consumer - The entity that consumes or receives the service - - - 2024-04-20 + has likelihood + Indicates the likelihood associated with a concept + + + 2022-07-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - + - + - Technical and Organisational Measure - Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies - 2019-04-05 - 2023-12-10 + + Consultation with DPO + Consultation with Data Protection Officer(s) + + 2022-06-15 accepted - Bud Bruegger + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Autonomous - Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight - - Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2023-12-10 - 2024-04-20 - modified - Harshvardhan J. Pandit, Delaram Golpayegani + + Implied Consent + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + 2022-06-21 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Service Provider - The entity that provides a service - - - 2024-04-20 + + Legitimate Interest of Data Subject + Legitimate Interests of the Data Subject in conducting specified processing + + 2022-10-22 accepted - Harshvardhan J. Pandit + Georg P. Krog - + - + - - Unknown Applicability - Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) - - This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. - 2023-08-24 + + Within Virtual Environment + Location is local and entirely within a virtual environment, such as a shared network directory + + 2020-10-06 accepted Harshvardhan J. Pandit - + - + - - Data Subject as Data Source - Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities - - 2023-10-12 + + Data Restoration Policy + Policy regarding restoration of data + + Restoration can refer to how data is restored from a backup + 2024-04-14 accepted + Georg P. Krog, Harshvardhan J. Pandit - + - + - - Quantum Cryptography - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Background Checks + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Cannot Correct Process - Involvement where entity cannot correct the process of specified context - - 2024-05-11 + + Service Usage Analytics + Purposes associated with conducting analysis and reporting related to usage of services or products + + Was "UsageAnalytics", prefixed with Service to better reflect scope + 2020-11-04 + 2022-10-05 accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Verified Data - Data that has been verified in terms of accuracy, consistency, or quality - - - 2022-11-02 + + Match + to combine, compare, or match data from different sources + + (A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236) + 2022-04-20 accepted Harshvardhan J. Pandit - + - + - - Authentication using ABC - Use of Attribute Based Credentials (ABC) to perform and manage authentication - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 + Status + The status or state of something + + + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - - Request Accepted - State of a request being accepted towards fulfilment - - 2022-11-30 + + Unexpected + Status indicating the specified context was unexpected i.e. not expected + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + + - - Entity Active Involvement - Involvement where entity is 'actively' involved - - - 2024-05-11 + has frequency + Indicates the frequency with which something takes place + + + 2022-02-16 accepted + Harshvardhan J. Pandit - + - + - - Authentication Protocols - Protocols involving validation of identity i.e. authentication of a person or information - - 2019-04-05 + + Cloud Location + Location that is in the 'cloud' i.e. a logical location operated over the internet + + 2022-06-15 + 2020-10-05 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - - Data Security Management - Measures associated with management of data security - - - Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions - 2024-04-14 + Consequence as Side-Effect + The consequence(s) possible or arising as a side-effect of specified context + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - - Secure Multi-Party Computation - Use of cryptographic methods for entities to jointly compute functions without revealing inputs - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Controller-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor + + 2022-01-26 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + - + - + - - Reversing Process Effects - Involvement where entity can reverse effects of specified context - - Effects refer to consequences and impacts arising from the process or from the outputs of a process - 2024-05-11 + Expectation Status + Status indicating whether the specified context was intended or unintended + Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. + 2024-05-10 accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Research and Development - Purposes associated with conducting research and development for new methods, products, or services - - 2019-04-05 + + Explicitly Expressed Consent + Consent that is expressed through an explicit action solely conveying a consenting decision + + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + 2022-06-21 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - - - - - Not Required - Indication of neither being required nor optional i.e. not relevant or needed - - 2022-02-15 + + + + + Opting out of Process + Involvement where entity can opt-out from specified context + + 2024-05-11 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - + - - Observe - to obtain data through observation - - 2022-06-15 - accepted - Harshvardhan J. Pandit, Georg P. Krog + dcat:Resource + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data + 2022-11-02 - + - + + + + + Guides for Data Privacy Vocabulary + + + + - Public Benefit - Purposes undertaken and intended to provide benefit to public or society - + Enforce Access Control + Purposes associated with conducting or enforcing access control as a form of security + + svpu:Login + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Security Knowledge Training - Training intended to increase knowledge regarding security - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Data Transfer Impact Assessment + Impact Assessment for conducting data transfers + + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - StatisticallyConfidentialData - Data protected through Statistical Confidentiality regulations and agreements - - - DGA 2(20) + + Compliance Monitoring + Monitoring of compliance (e.g. internal policy, regulations) + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted + Harshvardhan J. Pandit - + - + - - Recipient Uninformed - Status indicating Recipient is uninformed i.e. has not been informed about the specified context - - 2024-05-10 + Data Sub-Processor + A 'sub-processor' is a processor engaged by another processor + + + A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' + 2020-11-25 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - + + - - - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + has policy + Indicates policy applicable or used + + + + 2022-01-26 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - Records of Activities - Records of activities within some context such as maintainence tasks or governance functions - - Records can be any information associated with the activity e.g. logs, summaries. - 2021-09-08 - 2024-05-05 + Consultation with Authority + Consultation with an authority or authoritative entity + + 2020-11-04 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - - Fee - Fee provided as compensation (as an impact) - - DGA 2.10 - 2024-04-14 + + Public Policy Making + Purposes associated with public policy making, such as the development of new laws + + DGA 2.16 accepted - Georg P. Krog, Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Often Frequency - Frequency where occurences are often or frequent, but not continous - - 2022-06-15 - 2020-10-05 + + Personalised Advertising + Purposes associated with creating and providing personalised advertising + + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + + - - - Consent Requested - State where a request for consent has been made and is awaiting a decision - - An example of this state is when a notice has been presented to the individual but they have not made a decision - (GConsent,https://w3id.org/GConsent) - 2022-06-22 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + dct:accessRights + Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - + - + - - Cryptographic Authentication - Use of cryptography for authentication - - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Unverified Data + Data that has not been verified in terms of accuracy, inconsistency, or quality + + + 2022-11-02 accepted Harshvardhan J. Pandit - + - + - - Benefit - Impact(s) that acts as or causes benefits - - 2022-03-23 + + Fulfilment of Contractual Obligation + Purposes associated with carrying out data processing to fulfill a contractual obligation + + 2022-11-09 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres + Georg P. Krog, Harshvardhan J. Pandit - + - + - - Human Involvement for Verification - Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. - - Verification by itself does not imply ability to Control, Intervene, or having Oversight. - 2022-09-07 - 2023-12-10 + + Age Verification + Purposes associated with verifying or authenticating age or age related information as a form of security + + Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ + 2024-02-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit - + - + - - Optimise User Interface - Purposes associated with optimisation of interfaces presented to the user - - 2019-04-05 + + Physical Authentication + Physical implementation of authentication e.g. by matching the person to their ID card + + NIST SP 800-15 + 2024-04-14 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - - Request Fulfilled - State of a request being fulfilled - - 2022-11-30 + Service + A service is a process where one entity provides some benefit or assistance to another entity + + + Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension accepted Harshvardhan J. Pandit - + - + - Likelihood - The likelihood or probability or chance of something taking place or occuring - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 + Geographic Coverage + Indicate of scale in terms of geographic coverage + + + 2022-06-15 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + + + + + + + has compliance status + Indicates the status of compliance of specified concept + + + + + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - - Continous Frequency - Frequency where occurences are continous - - 2022-06-15 - 2020-10-05 + + Legitimate Interest Assessment + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Encryption in Use - Encryption of data when it is being used - - 2022-10-22 + Third Party + A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process + + + Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities + (GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj) + 2019-06-04 + 2024-05-21 accepted Harshvardhan J. Pandit - + - + + - - - Medium Data Volume - Data volume that is considered medium i.e. neither large nor small within the context - - 2022-06-15 + is indicated by + Specifies entity who indicates the specific context + + + 2022-06-21 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + + - - - Structure - to arrange data according to a structure - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + has active entity + indicates the entity is actively involved in specified context + + + 2024-05-11 accepted - + - + - - End-to-End Encryption (E2EE) - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 + + Consent + Consent of the Data Subject for specified processing + + 2021-04-07 accepted Harshvardhan J. Pandit + + + + + + - + - + - - Align - to adjust the data to be in relation to another data - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 - accepted + + Partial Automation + Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system + + Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2023-12-10 + 2024-04-20 + modified + Harshvardhan J. Pandit, Delaram Golpayegani - + - + - has permission - Specifying applicability or inclusion of a permission rule within specified context - - - - - - - 2022-10-19 + supports Compliance With + Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint + + + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + Julian Flake, Georg P. Krog, Harshvardhan J. Pandit - + - - + - has service consumer - Indicates the entity that consumes or receives the associated service - - - - - - - 2024-04-20 + + + Often Frequency + Frequency where occurences are often or frequent, but not continous + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - CommerciallyConfidentialData - Data protected through Commercial Confidentiality Agreements - - - DGA 6.5(c) + + Intellectual Property Rights Management + Management of Intellectual Property Rights with a view to identify and safeguard and enforce them + + DGA 3.1.c + 2024-04-14 accepted + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - + - Deterministic Pseudonymisation - Pseudonymisation achieved through a deterministic function - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 + Data Redaction + Removal of sensitive information from a data or document + + 2020-10-01 accepted Harshvardhan J. Pandit - + - - Controller-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor - - 2022-01-26 + + Citizen + Data subjects that are citizens (for a jurisdiction) + + 2022-04-06 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Statistical Confidentiality Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework - + + Cannot Object to Process + Involvement where entity cannot object to process of specified context + + 2024-05-11 accepted - + - - + - has sector - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - - - 2019-04-05 + + + Make Available + to transform or publish data to be used + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - + - + - - Compliance Violation - State where compliance cannot be achieved due to requirements being violated - - Changed from "violation of compliance" for consistency with other terms - 2022-05-18 - 2022-09-07 + + Expected + Status indicating the specified context was expected + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - - Personnel Payment - Purposes associated with management and execution of payment of personnel - - 2022-04-20 + Verified Data + Data that has been verified in terms of accuracy, consistency, or quality + + + 2022-11-02 accepted Harshvardhan J. Pandit - + - - + - is indicated at time - Specifies the temporal information for when the entity has indicated the specific context - 2022-06-21 + + Special Category Personal Data + Sensitive Personal Data whose use requires specific additional legal permission or justification + + + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. + (GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj) + 2019-05-07 + 2022-01-19 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + - + - - + - has data source - Indicates the source or origin of data being processed - - - 2020-11-04 + + + Consent Unknown + State where information about consent is not available or is unknown + + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Automated Decision Making - Processing that involves automated decision making - - - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 - 2022-09-07 + + Data Deletion Policy + Policy regarding deletion of data + + Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy + 2024-04-14 accepted - Harshvardhan J. Pandit, Piero Bonatti + Georg P. Krog, Harshvardhan J. Pandit - + - - + - dct:hasPart - Specifying a RightExerciseRecord has RightExerciseActivity as part of its records - - - - + + Activity Status + Status associated with activity operations and lifecycles + + + 2022-05-18 + accepted + Harshvardhan J. Pandit - + - + - Subsidiary Legal Entity - A legal entity that operates as a subsidiary of another legal entity - - - 2024-04-14 + + Data Processing Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data + + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + 2022-01-26 accepted - Harshvardhan J. Pandit, Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - + - - Personnel Hiring - Purposes associated with management and execution of hiring processes of personnel - - 2022-04-20 + Severity + The magnitude of being unwanted or having negative effects such as harmful impacts + Severity can be associated with Risk, or its Consequences and Impacts + 2022-07-21 accepted Harshvardhan J. Pandit - + - + - - Contract Performance - Fulfilment or performance of a contract involving specified processing - - 2021-04-07 + + Passive Right + The right(s) applicable, provided, or expected that are always (passively) applicable + + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + 2022-10-22 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + - - Reversing Process Input - Involvement where entity can reverse input of specified context - - 2024-05-11 + + Automated Scoring of Individuals + Processing that involves automated scoring of individuals + + Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR + 2024-04-14 accepted + Harshvardhan J. Pandit - - + - has entity - Indicates inclusion or applicability of an entity to some concept - - - parent property for controller, processor, data subject, authority, etc.? - 2022-02-09 + + + Physical Interception Protection + Physical protection against interception e.g. by posting a guard + + NIST SP 800-20 + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - Law - A law is a set of rules created by government or authorities - - 2022-01-19 + + Security Incident Notification + Notification of information about security incident(s) + + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - Consequence of Failure - The consequence(s) possible or arising from failure of specified context - - - 2022-03-23 + + Document Security + Security measures enacted over documents to protect against tampering or restrict access + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - - + - has data volume - Indicates the volume of data - - - - - 2022-06-22 + + Observed Personal Data + Personal Data that has been collected through observation of the Data Subject(s) + + + + + 2022-08-24 + 2023-12-10 + accepted + Georg P. Krog + + + + + + + + Mobile Platform Security + Security implemented over a mobile platform + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + National Authority + An authority tasked with overseeing legal compliance for a nation + + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 accepted Harshvardhan J. Pandit - + - + - Incorrect Data - Data that is known to be incorrect or inconsistent with some requirements - - - 2022-11-02 + + Asymmetric Cryptography + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Small Data Volume - Data volume that is considered small or limited within the context - - 2022-06-15 + + Network Security Protocols + Security implemented at or over networks protocols + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Non-Commercial Research - Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - - - 2019-04-05 - 2024-04-14 + + Data Literacy + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data + + 2024-05-17 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - - Vendor Selection Assessment - Purposes associated with managing selection, assessment, and evaluation related to vendors - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Impact + The impact(s) possible or arising as a consequence from specified context + + + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + 2022-03-23 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + - + - + - - Decentralised Locations - Location that is spread across multiple separate areas with no distinction between their importance - - 2022-06-15 - 2020-10-05 + Processing Scale + Scale of Processing + + + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + 2022-09-07 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Piero Bonatti - + - + - Obtain Consent - Control for obtaining consent - - - Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt - 2024-05-11 + + Direct Marketing + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + + 2020-11-04 accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Activity Planned - State of an activity being planned with concrete plans for implementation - + + Notification Ongoing + Status indicating notification(s) are ongoing + 2024-05-19 accepted Harshvardhan J. Pandit - + - - Data Protection Impact Assessment (DPIA) - Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms - - Specific requirements and procedures for DPIA are defined in GDPR Art.35 - GDPR Art. 35 - 2020-11-04 - 2024-04-14 + + Guardian(s) of Data Subject + Guardian(s) of data subjects such as children + + 2022-08-03 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Georg P. Krog - + - + - - Physical Interruption Protection - Physical protection against interruptions e.g. electrical supply interruption - - NIST SP 800-18 - 2024-04-14 + + Alter + to change the data without changing it into something else + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - - Account Management - Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts - - 2021-09-08 + Entity Permissive Involvement + Involvement of an entity in specific context where it is permitted or able to do something + + + 2024-05-11 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Correcting Process - Involvement where entity can correct the process of specified context - - Correction of process refers to the ability to change how the process takes place - 2024-05-11 + + Intended + Status indicating the specified context was intended + + 2024-05-10 accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - Data Protection Authority - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - - - 2020-11-04 + Derived Personal Data + Personal Data that is obtained or derived from other data + + + + + svd:Derived + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + (DPVCG, https://www.w3.org/community/dpvcg/) + 2019-05-07 + 2023-12-10 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - + - + + + + has impact on + Indicates the thing (e.g. plan, process, or entity) affected by an impact + + + + + 2022-05-18 + accepted + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + + + + - - Enforce Security - Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - - Was previous "Security". Prefixed to distinguish from TechOrg measures. - 2019-04-05 + + Assess + to assess data for some criteria + + 2022-06-15 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Georg P. Krog - + - + - Consultation with Data Subject Representative - Consultation with representative of data subject(s) - - 2022-10-22 + Staff Training + Practices and policies regarding training of staff members + + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P. Krog + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - - Random Location - Location that is random or unknown - - 2022-06-15 - 2020-10-05 + + Improve Healthcare + Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases + + DGA 2.16 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - + - Data Source - The source or origin of data - - - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - 2020-11-04 + + Request Acknowledged + State of a request being acknowledged + + 2022-11-30 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - + Harshvardhan J. Pandit - + - + - Generated Personal Data - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - - - - - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - 2022-03-30 - 2023-12-10 + + Data Breach Notice + A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + + DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 + 2024-04-14 accepted - Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Lawful - State of being lawful or legally compliant - - 2022-10-19 + + Data Transfer Record + Record of data transfer activities + + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - Location Fixture - The fixture of location refers to whether the location is fixed - - 2022-06-15 + + Employee + Data subjects that are employees + + 2022-04-06 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Federated Locations - Location that is federated across multiple separate areas with designation of a primary or central location - - 2022-06-15 - 2020-10-05 + + Data published by Data Subject + Data is published by the data subject + + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + 2022-08-24 + 2023-12-10 accepted - Harshvardhan J. Pandit + Julian Flake - + - + - - Use - to use data - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + + Delivery of Goods + Purposes associated with delivering goods and services requested or asked by consumer + + svpu:Delivery + 2019-04-05 accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - For-Profit Organisation - An organisation that aims to achieve profit as its primary goal - - - 2022-02-02 - 2020-10-05 + Applicability + Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. + + + These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. + 2023-08-24 accepted Harshvardhan J. Pandit - + - + - - Standards Conformance - Purposes associated with activities undertaken to ensure or achieve conformance with standards - - DGA 12.d - 2024-04-14 + + Personnel Payment + Purposes associated with management and execution of payment of personnel + + 2022-04-20 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - Geographic Coverage - Indicate of scale in terms of geographic coverage - - - 2022-06-15 + + Effectiveness Determination Procedures + Procedures intended to determine effectiveness of other measures + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - - Monitor - to monitor data for some criteria - - 2022-06-15 + + Cannot Opt-out from Process + Involvement where entity cannot opt-out from specified context + + 2024-05-11 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - + + - - - Client - Data subjects that are clients or recipients of services - - 2022-04-06 + has non-involved entity + indicates the entity is not involved in specified context + + + 2024-05-11 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Educational Training - Training methods that are intended to provide education on topic(s) - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Combat Climate Change + Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires + + DGA 2.16 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - + + - - - Passively Involved - Status indicating the specified context is 'passively' involved - - An example of passive involvement is a person being monitored by a CCTV - 2024-05-10 + has importance + Indicates the importance for specified context or criteria + + + 2024-04-13 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - Synthetic Data - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-18 - 2023-12-10 + + Repair Impairments + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2022-08-24 accepted Harshvardhan J. Pandit - + - + - - Password Authentication - Use of passwords to perform authentication - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Request Fulfilled + State of a request being fulfilled + + 2022-11-30 accepted Harshvardhan J. Pandit - + - + + - - - Legitimate Interest of Controller - Legitimate Interests of a Data Controller in conducting specified processing - - 2021-05-19 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + dct:valid + Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - + - + - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - - - - - 2022-07-20 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + dct:hasPart + Specifying a RightExerciseRecord has RightExerciseActivity as part of its records + + + + - + - + - Applicability - Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. - - - These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. - 2023-08-24 + + Challenging Process Output + Involvement where entity can challenge the output of specified context + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) + 2024-05-11 accepted - Harshvardhan J. Pandit - + - + + + + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure + + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + + - Effectiveness Determination Procedures - Procedures intended to determine effectiveness of other measures - + Disaster Recovery Procedures + Procedures related to management of disasters and recovery + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted @@ -10356,513 +10367,615 @@ - + + + + Reaffirm Consent + Control for affirming consent + + + Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt + 2024-05-11 + accepted + + + + + + + is before + Indicates the specified concepts is 'before' this concept in some context + 2022-03-02 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + + + + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + + + + + - Customer Care - Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - - svpu:Feedback + Sell Data to Third Parties + Purposes associated with selling or sharing data or information to third parties + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - Audit Rejected - State of not being approved or being rejected through the audit - - 2022-05-18 + + Consent Expired + The state where the temporal or contextual validity of consent has 'expired' + + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Review Impact Assessment - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - - - 2022-10-22 + Support Informed Consent Decision + Supporting individuals with making a decision regarding their informed consent + + DGA 2.15 + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog + Beatriz Esteves, Harshvardhan J. Pandit - + - Data Processor - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. - - - (GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj) - 2019-06-04 + + National Scale + Geographic coverage spanning a nation + + 2022-06-15 accepted Harshvardhan J. Pandit - - + - + - - Combat Climate Change - Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires - - DGA 2.16 + + Prohibition + A rule describing a prohibition to perform an activity + + 2022-10-19 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + - + + + + has physical measure + Indicates use or applicability of Physical measure + + + + + 2023-12-10 + accepted + + + + - Sensitivity Level - Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data - - - ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised - 2023-08-24 + + Request Required Action Performed + State of a request's required action having been performed by the other party + + 2022-11-30 accepted Harshvardhan J. Pandit - + - + - - DataSubject Uninformed - Status indicating DataSubject is uninformed i.e. has not been informed about the specified context - - 2024-05-10 + + Analyse + to study or examine the data in detail + + svpr:Analyse + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 + accepted + + + + + + + has activity status + Indicates the status of activity of specified concept + + + + + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Vital Interest of Natural Person + Processing is necessary or required to protect vital interests of a natural person + + 2021-04-21 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Data Breach Impact Assessment (DBIA) - Impact Assessment concerning the consequences and impacts of a data breach - - Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment - 2024-04-15 + + Record + to make a record (especially media) + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - SensitiveNonPersonalData - Non-personal data deemed sensitive - - - DGA 30(a) + + Cannot Reverse Process Input + Involvement where entity cannot reverse input of specified context + + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + 2024-05-11 accepted - + - + - WebBrowser Security - Security implemented at or over web browsers - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Document Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Mentally Vulnerable Data Subject - Data subjects that are considered mentally vulnerable - + + Fixed Multiple Locations + Location that is fixed with multiple places e.g. multiple cities + 2022-06-15 + 2020-10-05 accepted - Georg P. Krog + Harshvardhan J. Pandit - + - + - - Export - to provide a copy of data from one system to another - - DGA 2.20 - 2024-04-14 + + Decentralised Locations + Location that is spread across multiple separate areas with no distinction between their importance + + 2022-06-15 + 2020-10-05 accepted - Beatriz Esteves + Harshvardhan J. Pandit - + - + + - - - Security Incident Notification - Notification of information about security incident(s) - - 2024-04-14 + has country + Indicates applicability of specified country + + + + + 2022-01-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + + - - - Transfer - to move data from one place to another - - svpr:Transfer - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + is exercised at + Indicates context or information about exercising a right + + + + + 2022-10-22 accepted - + Harshvardhan J. Pandit - + - + + + + - - Enter Into Contract - Processing necessary to enter into contract - - 2021-04-07 + + Personalised Benefits + Purposes associated with creating and providing personalised benefits for a service + + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + + - - - Singular Data Volume - Data volume that is considered singular i.e. a specific instance or single item - - 2022-06-15 + has identifier + Indicates an identifier associated for identification or reference + 2020-11-25 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - + - - + - has consequence on - Indicates the thing (e.g. plan, process, or entity) affected by a consequence - - - 2022-11-24 + + + Governance Procedures + Procedures related to governance (e.g. organisation, unit, team, process, system) + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - + + + + - Customer Relationship Management - Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + Customer Care + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - 2021-09-08 + svpu:Feedback + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - Certification - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - - 2019-04-05 + Consent Status + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + + + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + - + - + - - Notification Not Needed - Status indicating notification(s) are not needed - - 2024-05-19 + + Compliant + State of being fully compliant + + 2022-05-18 accepted Harshvardhan J. Pandit - - - - - Safeguard for Data Transfer - Represents a safeguard used for data transfer. Can include technical or organisational measures. - - 2021-09-22 - accepted - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - - + - - Operating System Security - Security implemented at or through operating systems - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Non-Personal Data + Data that is not Personal Data + + + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. + 2022-01-19 accepted Harshvardhan J. Pandit - + - + - - Security Procedure - Procedures associated with assessing, implementing, and evaluating security - - 2022-08-24 + Entity Non-Permissive Involvement + Involvement of an entity in specific context where it is not permitted or able to do something + + + 2024-05-11 accepted - Harshvardhan J. Pandit - + - + + - - - Data Protection Training - Training intended to increase knowledge regarding data protection - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + has data subject + Indicates association with Data Subject + + + + + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + - + - has impact assessment - Indicates an impact assessment associated with the specific context - - - - - 2024-04-14 + has right + Indicates use or applicability of Right + + + 2020-11-18 accepted Harshvardhan J. Pandit - + - + - - Age Verification - Purposes associated with verifying or authenticating age or age related information as a form of security - - Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ - 2024-02-14 + + Data Processor Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing + + 2023-12-10 accepted - Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit - + - + + - - - Organise - to organize data for arranging or classifying - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + has impact + Indicates impact(s) possible or arising as consequences from specified concept + + + + + 2022-05-18 accepted + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - + - + - - Patient - Data subjects that receive medican attention, treatment, care, advice, or other health related services - - 2022-04-06 + Until Event Duration + Duration that takes place until a specific event occurs e.g. Account Closure + + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - - Right Exercise Record - Record of a Right being exercised - - This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity - 2022-11-02 + Identifying Personal Data + Personal Data that explicitly and by itself is sufficient to identify a person + + + DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + - - Third Party Security Procedures - Procedures related to security associated with Third Parties - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + + Harm + Impact that acts as or causes harms + + 2022-08-13 accepted Harshvardhan J. Pandit + - + - + - - Public Data Source - A source of data that is publicly accessible or available - - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - 2022-01-26 + + Transfer + to move data from one place to another + + svpr:Transfer + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + - + - + - - Request Rejected - State of a request being rejected towards non-fulfilment - - 2022-11-30 + Risk Mitigation Measure + Measures intended to mitigate, minimise, or prevent risk. + + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - + - + - - Derive - to create new derivative data from the original data - - svpr:Derive - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + + Authentication Protocols + Protocols involving validation of identity i.e. authentication of a person or information + + 2019-04-05 accepted - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Public Policy Making - Purposes associated with public policy making, such as the development of new laws - - DGA 2.16 + Establish Contractual Agreement + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + + 2022-11-09 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit - + - - Disclose by Transmission - to disclose data by means of transmission - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Service Consumer + The entity that consumes or receives the service + + + 2024-04-20 accepted + Harshvardhan J. Pandit - + - + + + + has purpose + Indicates association with Purpose + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + + + + + has recipient third party + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + + + + + 2022-02-09 + accepted + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + + - Right - The right(s) applicable, provided, or expected - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - 2020-11-18 + + User Interface Personalisation + Purposes associated with personalisation of interfaces presented to the user + + Examples of user-interface personalisation include changing the language to match the locale + 2019-04-05 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Cloud Location - Location that is in the 'cloud' i.e. a logical location operated over the internet - - 2022-06-15 - 2020-10-05 + + Tourist + Data subjects that are tourists i.e. not citizens and not immigrants + + 2022-04-06 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Design Standard - A set of rules or guidelines outlining criterias for design + Code of Conduct + A set of rules or procedures outlining the norms and practices for conducting activities 2019-04-05 accepted @@ -10870,319 +10983,291 @@ - + - - Consent - Consent of the Data Subject for specified processing - - 2021-04-07 + + Entity Informed + Status indicating entity has been informed about specified context + + 2024-05-10 accepted - Harshvardhan J. Pandit - - - - - - + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Uninformed Consent - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - - 2022-06-21 + + Communication for Customer Care + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + + + 2020-11-04 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - - - - Primer for Data Privacy Vocabulary - - + - - + - has informed status - Indicates whether an entity was informed or uninformed - - - - - 2024-05-10 + + + Data Controller as Data Source + Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data + + 2023-10-12 accepted - Harshvardhan J. Pandit - + - + + - - - Large Scale Processing - Processing that takes place at large scales (as specified by some criteria) - - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 - 2022-09-07 + has processing + Indicates association with Processing + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit, Piero Bonatti + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + - + - - Tourist - Data subjects that are tourists i.e. not citizens and not immigrants - - 2022-04-06 + Generated Data + Data that has been obtained through generation or creation as a source + + + 2023-12-10 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Consequence - The consequence(s) possible or arising from specified context - 2022-01-26 + + Protection of Public Security + Purposes associated with the protection of public security + + DGA 3.2(d) accepted - Harshvardhan J. Pandit - + Beatriz Esteves, Harshvardhan J. Pandit - + - + + - - Collected Personal Data - Personal Data that has been collected from another source such as the Data Subject - - - - - To indicate the source of data, use the DataSource concept with the hasDataSource relation - 2022-03-30 - 2023-12-10 + has contact + Specifies contact details of a legal entity such as phone or email + + + 2020-11-04 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - + - + - Organisational Unit - Entity within an organisation that does not constitute as a separate legal entity - - - 2022-03-23 + + Sell Products + Purposes associated with selling products or services + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. + 2021-09-08 accepted - Harshvardhan J. Pandit, Paul Ryan + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Regional Authority - An authority tasked with overseeing legal compliance for a region - - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 + + Vital Interest of Data Subject + Processing is necessary or required to protect vital interests of a data subject + + 2021-04-21 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - Consequence as Side-Effect - The consequence(s) possible or arising as a side-effect of specified context - - - 2022-03-30 + Personal Data Process + An action, activity, or method involving personal data + + accepted Harshvardhan J. Pandit - + - + - - Sell Insights from Data - Purposes associated with selling or sharing insights obtained from analysis of data - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - 2019-04-05 + + Consent Refused + The state where consent has been refused + + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + (GConsent,https://w3id.org/GConsent) + 2022-06-22 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Optional - Indication of 'optional' or 'voluntary' - - 2022-02-14 + Supranational Union + A political union of two or more countries with an establishment of common authority + + + 2022-01-19 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit - + - + - - Consultation with Authority - Consultation with an authority or authoritative entity - - 2020-11-04 + + Official Authority of Controller + Processing necessary or authorised through the official authority granted to or vested in the Data Controller + + 2021-05-05 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + - - Repair Impairments - Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - 2022-08-24 + + Contract Performance + Fulfilment or performance of a contract involving specified processing + + 2021-04-07 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - Storage Condition - Conditions required or followed regarding storage of data - - - 2019-04-05 + + Incident Management Procedures + Procedures related to management of incidents + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit - + - + - Rule - A rule describing a process or control that directs or determines if and how an activity should be conducted - 2022-10-19 + + Observe + to obtain data through observation + + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Vulnerable Data Subject - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - 2020-11-04 + Entity Passive Involvement + Involvement where entity is 'passively' or 'not actively' involved + + + 2024-05-11 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - - Differential Privacy - Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 + + Assessment + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + + 2021-09-08 accepted Harshvardhan J. Pandit - - - - - - has indication method - Specifies the method by which an entity has indicated the specific context - 2022-06-21 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + - + - Legal Basis - Legal basis used to justify processing of data or use of technology in accordance with a law - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. - 2019-04-05 - 2020-11-04 + + Objecting to Process + Involvement where entity can object to process of specified context + + 2024-05-11 accepted - - - + - + - - Logging Policy - Policy for logging of information - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 - 2024-04-14 + + Non Compliant + State of non-compliance where objectives have not been met, but have not been violated + + Changed from not compliant for consistency in commonly used terms + 2022-05-18 + 2022-09-07 accepted Harshvardhan J. Pandit - + - + - Joint Data Controllers - A group of Data Controllers that jointly determine the purposes and means of processing - - - While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) - 2022-02-02 + + Fraud Prevention and Detection + Purposes associated with fraud detection, prevention, and mitigation + + svpu:Government + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + @@ -11199,943 +11284,860 @@ - - - - - Data Quality Assessment - Measures associated with assessment of data quality - - - 2024-04-14 - accepted - Harshvardhan J. Pandit - - - - + - - Data Altruism - Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change - - Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. - DGA 2.16 + + Expressed Consent + Consent that is expressed through an action intended to convey a consenting decision + + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + 2022-06-21 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + + - - - Subscriber - Data subjects that subscribe to service(s) - - note: subscriber can be customer or consumer - 2022-04-06 + has address + Specifies address of a legal entity such as street address or pin code + + + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - + - + - - Authorisation Protocols - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Context + Contextually relevant information + Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. + 2019-04-05 + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + - - - - - Conditional Automation - Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary - - Human Involvement is implied here, e.g. for intervention, input, decisions - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2023-12-10 - 2024-04-20 - modified - Harshvardhan J. Pandit, Delaram Golpayegani - - + + - + - - Nearly Global Scale - Geographic coverage nearly spanning the entire globe - - 2022-06-15 + + Message Authentication Codes (MAC) + Use of cryptographic methods to authenticate messages + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Counterterrorism - Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) - - 2022-04-20 - 2024-04-14 + + Compliance Unknown + State where the status of compliance is unknown + + 2022-09-07 accepted Harshvardhan J. Pandit - + - + - Importance - An indication of 'importance' within a context - - - Importance can be used to express importance, desirability, relevance, or significance as a context. - 2022-02-09 + Organisational Unit + Entity within an organisation that does not constitute as a separate legal entity + + + 2022-03-23 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit, Paul Ryan - + - + - - Safeguard - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - 2021-09-22 + Entity Active Involvement + Involvement where entity is 'actively' involved + + + 2024-05-11 accepted - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - - Sporadic Scale Of Data Subjects - Scale of data subjects considered sporadic or sparse within the context - - 2022-06-15 + + Customer Relationship Management + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + + - - - Required - Indication of 'required' or 'necessary' - - 2022-02-13 + has data importer + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + + + + + 2022-02-09 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - - Delete - to remove data in a logical fashion i.e. with the possibility of retrieval - + + Data Quality Management + Measures associated with management of data quality + 2024-04-14 accepted Harshvardhan J. Pandit - + - - + - has responsible entity - Specifies the indicated entity is responsible within some context - - - - - 2022-03-02 + + + Data Subject Rights Management + Methods to provide, implement, and exercise data subjects' rights + + This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. + DGA 12.m + 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - - + - has legal basis - Indicates use or applicability of a Legal Basis - - - 2019-04-04 - 2020-11-04 + + + NonConformant + State of being non-conformant + + 2022-10-22 accepted - Axel Polleres, Javier Fernández + Harshvardhan J. Pandit - + - + - Legitimate Interest Assessment - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - - 2021-09-08 + Data Inventory Management + Measures associated with management of data inventory or a data asset list + + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - - Modify - to modify or change data - - 2022-06-15 + + Encryption + Technical measures consisting of encryption + + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P. Krog + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - + - has right - Indicates use or applicability of Right - - - 2020-11-18 + has entity + Indicates inclusion or applicability of an entity to some concept + + + parent property for controller, processor, data subject, authority, etc.? + 2022-02-09 accepted Harshvardhan J. Pandit - - - - - - - Acquire - to come into possession or control of the data - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 - accepted - - + - + - - Asymmetric Cryptography - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Authorisation Procedure + Procedures for determining authorisation through permission or authority + + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - has applicability - Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation - - - 2023-08-24 + has data exporter + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + + + + + 2022-02-09 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - SensitiveData - Data deemed sensitive - - + + Informed Consent + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + 2022-06-21 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + - Conformance Status - Status associated with conformance to a standard, guideline, code, or recommendation - - - 2022-10-22 + + GuidelinesPrinciple + Guidelines or Principles regarding processing and operational measures + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Audit Status - Status associated with Auditing or Investigation - - - 2022-05-18 + + Endless Duration + Duration that is (known or intended to be) open ended or without an end + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - Hash-based Message Authentication Code (HMAC) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Privacy Preserving Protocol + Use of protocols designed with the intention of provided additional guarantees regarding privacy + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - - - - has active entity - indicates the entity is actively involved in specified context - - - 2024-05-11 - accepted - - + + - + - - Controller Informed - Status indicating Controller has been informed about the specified context - - 2024-05-10 + + Rights Management + Methods associated with rights management where 'rights' refer to controlling who can do what with a resource + + 2024-04-14 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - + + - - Compliance Status - Status associated with Compliance with some norms, objectives, or requirements - - - 2022-05-18 + is indicated at time + Specifies the temporal information for when the entity has indicated the specific context + 2022-06-21 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + + + + - - Consumer - Data subjects that consume goods or services for direct use - - 2022-04-06 + Fixed Occurences Duration + Duration that takes place a fixed number of times e.g. 3 times + + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - - Audit Requested - State of an audit being requested whose outcome is not yet known - - 2022-05-18 + + Modify + to modify or change data + + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + - Derived Data - Data that has been obtained through derivations of other data - - - 2023-12-10 + Location Fixture + The fixture of location refers to whether the location is fixed + + 2022-06-15 accepted + Harshvardhan J. Pandit - + - + - Data Processor Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing - - 2023-12-10 + Legal Obligation + Legal Obligation to conduct the specified processing + + 2021-04-07 accepted + Harshvardhan J. Pandit - - - - - Examples for Data Privacy Vocabulary - - - - - - - has residual risk - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - - - - - 2022-07-20 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - - - + - - ThirdParty as Data Source - Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - - 2023-10-12 + + Indeterminate Duration + Duration that is indeterminate or cannot be determined + + Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. + 2022-11-30 accepted + Harshvardhan J. Pandit - + - + - - Fixed Location - Location that is fixed i.e. known to occur at a specific place - - 2022-06-15 - 2020-10-05 + City + A region consisting of urban population and commerce + + + 2022-10-22 accepted Harshvardhan J. Pandit - - - - Process - An action, activity, or method - accepted - Harshvardhan J. Pandit - - + + - + + - - - Right Exercise Activity - An activity representing an exercising of an active right - - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. - 2022-11-02 + has entity involvement + Indicates involvement of an entity in specified context + + + 2024-05-11 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + - - Compliance Assessment - Assessment regarding compliance (e.g. internal policy, regulations) - - 2024-04-14 + + Systematic Monitoring + Processing that involves systematic monitoring of individuals + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit, Piero Bonatti - + - + - City - A region consisting of urban population and commerce - - - 2022-10-22 + Risk Level + The magnitude of a risk expressed as an indication to aid in its management + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + 2022-07-20 accepted Harshvardhan J. Pandit - + - + + + + + + + + + + + + + - ConfidentialData - Data deemed confidential - - - DGA 5.10 + + Impact Assessment + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + + 2020-11-04 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - - + - dct:valid - Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + + + Anonymisation + Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + + (ISO 29100:2011,https://www.iso.org/standard/45123.html) + 2019-04-05 + 2022-11-24 + modified + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Full Automation - Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement - - Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2023-12-10 - 2024-04-20 - modified - Harshvardhan J. Pandit, Delaram Golpayegani + + User + Data subjects that use service(s) + + 2022-04-06 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + + + + - Storage Restoration - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - - - 2019-04-05 + + Cannot Reverse Process Output + Involvement where entity cannot reverse output of specified context + + 2024-05-11 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - Sporadic Frequency - Frequency where occurences are sporadic or infrequent or sparse - - 2022-06-15 - 2020-10-05 + + Unknown Applicability + Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) + + This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. + 2023-08-24 accepted Harshvardhan J. Pandit - + - Maintain Fraud Database - Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - - 2022-06-15 + Personnel Management + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2022-03-30 accepted - Harshvardhan J. Pandit, Georg P. Krog + Paul Ryan, Harshvardhan J. Pandit - - - - - Digital Rights Management - Management of access, use, and other operations associated with digital content - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 - accepted - Harshvardhan J. Pandit - - + + - + - - Homomorphic Encryption - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Data Reuse Policy + Policy regarding reuse of data i.e. using data for purposes other than its initial purpose + + This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes + 2024-04-14 accepted Harshvardhan J. Pandit - + - + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + - - Impact Assessment - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - - 2020-11-04 + + Material Damage + Impact that acts as or causes material damages + + 2022-03-30 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - - - - - Access - to access data - - 2022-06-15 - accepted - Harshvardhan J. Pandit, Georg P. Krog - - + + - + - - Format - to arrange or structure data in a specific form - - DGA 12.d - 2024-04-14 + CommerciallyConfidentialData + Data protected through Commercial Confidentiality Agreements + + + DGA 6.5(c) accepted - Beatriz Esteves - + - - + - has consent status - Specifies the state or status of consent - - - 2022-06-21 + + + Client + Data subjects that are clients or recipients of services + + 2022-04-06 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Global Scale - Geographic coverage spanning the entire globe - - 2022-06-15 + + Improve Existing Products and Services + Purposes associated with improving existing products and services + + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + + - - - Consent Record - A Record of Consent or Consent related activities - - 2022-06-22 + has rule + Specifying applicability or inclusion of a rule within specified context + + + + + 2022-10-19 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + - + - - Physical Secure Storage - Physical protection for storage of information or equipment e.g. secure storage for files - - NIST SP 800-171 - 2024-04-14 + Innovative use of Technology + Indicates that technology is being used in an innovative manner + + + Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology + 2023-12-10 accepted - Harshvardhan J. Pandit - + - - + + + + - foaf:page - Indicates a web page or document providing information or functionality associated with a Right Exercise - - + + + Cannot Opt-in to Process + Involvement where entity cannot opt-in to specified context + + 2024-05-11 + accepted - + - + - + - Conformance Assessment - Assessment regarding conformance with standards or norms or guidelines or similar instruments - - 2024-04-14 + Privacy by Design + Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) + + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P. Krog + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - Lawfulness Unknown - State of the lawfulness not being known - - 2022-10-19 + + Activity Completed + State of an activity that has completed i.e. is fully in the past + + 2022-05-18 accepted Harshvardhan J. Pandit - + - has necessity - Indicates the necessity for specified context or criteria - - + is not applicable for + Indicates the concept or information is not applicable for specified context + + 2024-04-13 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + + + + + + + - - Sporadic Data Volume - Data volume that is considered sporadic or sparse within the context - - 2022-06-15 + + Data Interoperability Management + Measures associated with management of data interoperablity + + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information - - 2019-04-05 + + Physical Device Security + Physical protection for devices and equipment + + NIST SP 800-19 + 2024-04-14 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - - + - has personal data handling - Indicates association with Personal Data Handling - - - 2022-01-19 + + + Monitor + to monitor data for some criteria + + 2022-06-15 accepted Harshvardhan J. Pandit, Georg P. Krog - - - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + - + - - Biometric Authentication - Use of biometric data for authentication - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + + Lawfulness Unknown + State of the lawfulness not being known + + 2022-10-19 accepted Harshvardhan J. Pandit - - - - - - - - - - + - + - - + + + + + Physical Supply Security + Physically securing the supply of resources + + NIST SP 800-14 + 2024-04-14 + accepted + Harshvardhan J. Pandit + + - + - + - + - + - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - + - + - + - + - + - - - - - - - - - - - - - - - - - - - - - - - - - + - + - + - + - + - + - + - + - + - + - + diff --git a/dpv/dpv.ttl b/dpv/dpv.ttl index e96aed11f..e3ed81afc 100644 --- a/dpv/dpv.ttl +++ b/dpv/dpv.ttl @@ -909,7 +909,8 @@ dpv:CannotReverseProcessInput a rdfs:Class, skos:broader dpv:EntityNonPermissiveInvolvement ; skos:definition "Involvement where entity cannot reverse input of specified context"@en ; skos:inScheme dpv:processing-context-classes ; - skos:prefLabel "Cannot Reverse Process Input"@en . + skos:prefLabel "Cannot Reverse Process Input"@en ; + skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en . dpv:CannotReverseProcessOutput a rdfs:Class, skos:Concept, @@ -7538,7 +7539,8 @@ dpv:ReversingProcessInput a rdfs:Class, skos:broader dpv:EntityPermissiveInvolvement ; skos:definition "Involvement where entity can reverse input of specified context"@en ; skos:inScheme dpv:processing-context-classes ; - skos:prefLabel "Reversing Process Input"@en . + skos:prefLabel "Reversing Process Input"@en ; + skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en . dpv:ReversingProcessOutput a rdfs:Class, skos:Concept, diff --git a/dpv/index-en.html b/dpv/index-en.html index 6aad367f6..658879b3a 100644 --- a/dpv/index-en.html +++ b/dpv/index-en.html @@ -10510,7 +10510,10 @@

Cannot Reverse Process Input

Definition Involvement where entity cannot reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + @@ -53896,7 +53899,10 @@

Reversing Process Input

Definition Involvement where entity can reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + diff --git a/dpv/index.html b/dpv/index.html index 6aad367f6..658879b3a 100644 --- a/dpv/index.html +++ b/dpv/index.html @@ -10510,7 +10510,10 @@

Cannot Reverse Process Input

Definition Involvement where entity cannot reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + @@ -53896,7 +53899,10 @@

Reversing Process Input

Definition Involvement where entity can reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + diff --git a/dpv/modules/TOM-owl.html b/dpv/modules/TOM-owl.html index 0400b6594..582bfb4c4 100644 --- a/dpv/modules/TOM-owl.html +++ b/dpv/modules/TOM-owl.html @@ -6322,7 +6322,10 @@

Cannot Reverse Process Input

Definition Involvement where entity cannot reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + @@ -50640,7 +50643,10 @@

Reversing Process Input

Definition Involvement where entity can reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + diff --git a/dpv/modules/TOM-owl.jsonld b/dpv/modules/TOM-owl.jsonld index 5ad0d9a59..095037b45 100644 --- a/dpv/modules/TOM-owl.jsonld +++ b/dpv/modules/TOM-owl.jsonld @@ -1,61 +1,24 @@ [ { - "@id": "https://w3id.org/dpv/owl#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv-owl.html" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#isPolicyFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -72,82 +35,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + "@value": "is policy for" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/domainIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv/owl#Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPolicy", + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -159,41 +92,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" + "@value": "has technical and organisational measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAssessment", + "@id": "https://w3id.org/dpv/owl#hasLegalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#LegalMeasure" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -215,30 +143,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a relevant assessment associated with the specific context" + "@value": "Indicates use or applicability of Legal measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has assessment" + "@value": "has legal measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#LegalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#hasTechnicalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://purl.org/dc/terms/contributor": [ @@ -271,113 +199,123 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" + "@value": "has technical measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Organisational Measure" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLegalMeasure", + "@id": "https://w3id.org/dpv/owl#hasPhysicalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#LegalMeasure" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://purl.org/dc/terms/created": [ @@ -393,7 +331,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -405,35 +343,35 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Legal measure" + "@value": "Indicates use or applicability of Physical measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal measure" + "@value": "has physical measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#LegalMeasure" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#supportsComplianceWith", + "@id": "https://w3id.org/dpv/owl#hasEntityControl", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#EntityControl" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -447,6 +385,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -456,51 +399,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" + "@value": "Indicates a control or measure provided for an entity to perform the specified action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "supports Compliance With" + "@value": "has entity control" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#EntityControl" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNotice", + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Notice" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -512,214 +451,206 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Notice" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Technical Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#hasRecordOfActivity", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Javier Fernández" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Bud Bruegger" - }, + } + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Rob Brennan" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "2022-08-18" + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "accepted" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "Indicates a relevant record of activity" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv" + "@language": "en", + "@value": "has record of activity" } ], - "http://purl.org/dc/terms/identifier": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv/guides" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@value": "https://w3id.org/dpv#" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" - }, + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ + "http://purl.org/dc/terms/title": [ { - "@id": "http://www.w3.org/2002/07/owl" - }, + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/examples" } ], - "https://schema.org/version": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@value": "2" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#hasAssessment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -727,6 +658,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -736,129 +672,171 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Indicates a relevant assessment associated with the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "has assessment" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPhysicalMeasure", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Bud Bruegger" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "accepted" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Physical measure" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "has physical measure" + "@id": "https://w3id.org/dpv" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@value": "https://w3id.org/dpv" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#LegalMeasure", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/license": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], "http://purl.org/dc/terms/modified": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "2024-01-01" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "DGA 12.j" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@language": "en", - "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Legal Measure" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#isPolicyFor", + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ @@ -869,7 +847,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -877,6 +855,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -886,123 +869,117 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" + "@value": "has organisational measure" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/owl#hasNotice", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv/owl#Notice" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/primer" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv/owl#" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@language": "en", + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@language": "en", + "@value": "has notice" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv/owl#Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv/owl#hasPolicy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://purl.org/dc/terms/contributor": [ @@ -1013,7 +990,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1035,36 +1012,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" + "@value": "has policy" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure", + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ @@ -1092,61 +1064,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" - } - ] - }, - { - "@id": "https://w3id.org/dpv/guides", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Guides for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/guides" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Physical Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasEntityControl", + "@id": "https://w3id.org/dpv/owl#supportsComplianceWith", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityControl" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1160,11 +1101,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1174,23 +1110,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a control or measure provided for an entity to perform the specified action" + "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity control" + "@value": "supports Compliance With" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityControl" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LegalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -1207,6 +1174,12 @@ "@value": "2023-12-10" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.j" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -1226,36 +1199,68 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Measure" + "@value": "Legal Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRecordOfActivity", + "@id": "https://w3id.org/dpv/primer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-05" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1263,9 +1268,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1277,18 +1282,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a relevant record of activity" + "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has record of activity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@value": "Organisational Measure" } ] } diff --git a/dpv/modules/TOM-owl.owl b/dpv/modules/TOM-owl.owl index 10081d3fe..21e75ee6a 100644 --- a/dpv/modules/TOM-owl.owl +++ b/dpv/modules/TOM-owl.owl @@ -10,315 +10,315 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - 2022-06-22 - has notice - - Indicates the use or applicability of a Notice for the specified context - - - accepted - - - 2023-12-10 - accepted - - 2023-12-10 - Physical Measure - Physical measures used to safeguard and ensure good practices in connection with data and technologies - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - - Paul Ryan - Mark Lizar - Javier Fernández - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - Bud Bruegger - Rob Brennan - Axel Polleres - 2 + + - + - - + - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - https://w3id.org/dpv# - 2022-08-18 + Axel Polleres + Mark Lizar + Julian Flake + Harshvardhan J. Pandit + Paul Ryan + Rob Brennan + Georg P. Krog + Javier Fernández + Bud Bruegger + Data Privacy Vocabulary (DPV) + 2 https://w3id.org/dpv + + https://w3id.org/dpv# + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit 2024-01-01 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit dpv + 2022-08-18 - - - - is policy for - accepted - Harshvardhan J. Pandit - - - 2022-01-26 - Indicates the context or application of policy - + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + - - has physical measure - - - Indicates use or applicability of Physical measure + + Organisational Measure - 2023-12-10 - - + + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar accepted - + Organisational measures used to safeguard and ensure good practices in connection with data and technologies + 2023-12-10 + + 2019-04-05 - + + + + + Examples for Data Privacy Vocabulary - - Guides for Data Privacy Vocabulary - + + + + DGA 12.j + + 2023-12-10 + + + 2023-12-10 + accepted + Legal Measure + Legal measures used to safeguard and ensure good practices in connection with data and technologies + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + - - has legal measure + + + accepted - - Indicates use or applicability of Legal measure - - + 2024-04-14 - 2023-12-10 + + has assessment + Harshvardhan J. Pandit + Indicates a relevant assessment associated with the specific context - + - has policy - accepted - - - - Indicates policy applicable or used - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + has technical and organisational measure + 2019-04-04 + Indicates use or applicability of Technical or Organisational measure + + 2020-11-04 - 2022-01-26 - - - Examples for Data Privacy Vocabulary - - - - - + accepted - - 2022-02-09 - - Harshvardhan J. Pandit - has organisational measure + + + + + accepted + Indicates use or applicability of Physical measure - + has physical measure + + 2023-12-10 + + + + + 2022-01-26 + Indicates the context or application of policy + is policy for accepted - Indicates use or applicability of Organisational measure - - - accepted - - - 2023-12-10 - - Organisational measures used to safeguard and ensure good practices in connection with data and technologies - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Organisational Measure - 2019-04-05 - - - - Harshvardhan J. Pandit - + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + - Indicates a relevant assessment associated with the specific context - 2024-04-14 - - - has assessment + 2019-04-05 + 2023-12-10 + + + Bud Bruegger + Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies accepted + Technical and Organisational Measure - Data Privacy Vocabulary (DPV) - HTML serialiation - - + + + Data Privacy Vocabulary (DPV) - HTML serialiation - + + 2024-05-05 + + Harshvardhan J. Pandit + accepted - 2023-12-10 - 2019-04-05 - Bud Bruegger + Indicates a relevant record of activity + + + - Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies - Technical and Organisational Measure + has record of activity + + + Indicates policy applicable or used + + 2022-01-26 + + accepted + + + has policy + + + Harshvardhan J. Pandit + + + + 2023-12-10 + Physical measures used to safeguard and ensure good practices in connection with data and technologies + 2023-12-10 + Physical Measure + accepted + - - + - Legal Measure - DGA 12.j - Legal measures used to safeguard and ensure good practices in connection with data and technologies + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar accepted - 2023-12-10 + Technical measures used to safeguard and ensure good practices in connection with data and technologies + Technical Measure - 2023-12-10 + 2019-04-05 + 2023-12-10 + - - 2022-02-09 + + accepted + - - - Indicates use or applicability of Technical measure + has notice + + 2022-06-22 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Indicates the use or applicability of a Notice for the specified context + + + + accepted + + + 2024-04-14 - has technical measure Harshvardhan J. Pandit - + + has entity control + Indicates a control or measure provided for an entity to perform the specified action + + - + + + 2023-12-10 - 2019-04-04 - has technical and organisational measure - - - Indicates use or applicability of Technical or Organisational measure accepted - 2020-11-04 - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Indicates use or applicability of Legal measure + + + has legal measure - - has entity control - Indicates a control or measure provided for an entity to perform the specified action + + accepted + + - - - Harshvardhan J. Pandit - - accepted - 2024-04-14 + Indicates use or applicability of Organisational measure + + 2022-02-09 + Harshvardhan J. Pandit + has organisational measure - accepted - 2024-04-14 - Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint - supports Compliance With + accepted + Julian Flake, Georg P. Krog, Harshvardhan J. Pandit + supports Compliance With + Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - + + + Indicates use or applicability of Technical measure + accepted - Harshvardhan J. Pandit + has technical measure + 2022-02-09 - has record of activity - Indicates a relevant record of activity - - 2024-05-05 - - accepted - + Harshvardhan J. Pandit + + - - Technical Measure - - - - Technical measures used to safeguard and ensure good practices in connection with data and technologies - - 2023-12-10 - accepted - 2019-04-05 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + Primer for Data Privacy Vocabulary + + + + - + + - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - + + - - + + - Primer for Data Privacy Vocabulary - + + - + Guides for Data Privacy Vocabulary diff --git a/dpv/modules/TOM.jsonld b/dpv/modules/TOM.jsonld index 72e02360b..b6de7acca 100644 --- a/dpv/modules/TOM.jsonld +++ b/dpv/modules/TOM.jsonld @@ -1,24 +1,56 @@ [ { - "@id": "https://w3id.org/dpv#hasEntityControl", + "@id": "https://w3id.org/dpv#serialisation-ttl", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#EntityControl" + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv#TechnicalMeasure", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26,9 +58,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39,60 +71,80 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a control or measure provided for an entity to perform the specified action" + "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity control" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityControl" + "@value": "Technical Measure" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-html", + "@id": "https://w3id.org/dpv#isPolicyFor", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://w3id.org/dpv#Policy" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv.html" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the context or application of policy" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#TOM-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is policy for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Policy" } ] }, @@ -128,125 +180,140 @@ ] }, { - "@id": "https://w3id.org/dpv#isPolicyFor", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Policy" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "is policy for" + "@value": "2024-01-01" } ], - "https://schema.org/domainIncludes": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#Policy" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } - ] - }, - { - "@id": "https://w3id.org/dpv#supportsComplianceWith", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@value": "dpv" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/primer" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/guides" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/examples" + }, { - "@language": "en", - "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#serialisation-html" + }, { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@language": "en", - "@value": "supports Compliance With" + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#TOM-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -262,35 +329,40 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/dpv.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalMeasure", + "@id": "https://w3id.org/dpv#hasEntityControl", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@id": "https://w3id.org/dpv#EntityControl" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -300,7 +372,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -311,13 +383,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Legal measure" + "@value": "Indicates a control or measure provided for an entity to perform the specified action" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -328,35 +400,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal measure" + "@value": "has entity control" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@id": "https://w3id.org/dpv#EntityControl" } ] }, { - "@id": "https://w3id.org/dpv#hasNotice", + "@id": "https://w3id.org/dpv#supportsComplianceWith", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -364,26 +436,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -394,12 +456,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" + "@value": "supports Compliance With" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, @@ -435,219 +497,137 @@ ] }, { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv/guides", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "has organisational measure" + "@id": "https://w3id.org/dpv/guides" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#TOM-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#hasPhysicalMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Julian Flake" - }, + "http://purl.org/dc/terms/created": [ { - "@value": "Bud Bruegger" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "2022-08-18" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "accepted" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "Indicates use or applicability of Physical measure" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#TOM-properties" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "has physical measure" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "https://schema.org/rangeIncludes": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ + "http://purl.org/dc/terms/title": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@id": "https://w3id.org/dpv/examples" } ], - "https://schema.org/version": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@value": "2" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ @@ -667,26 +647,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -697,31 +667,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasAssessment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv#Assessment" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -729,92 +698,147 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Indicates a relevant assessment associated with the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "has assessment" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv#TOM-classes", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasNotice", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://w3id.org/dpv#Notice" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the use or applicability of a Notice for the specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#TOM-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has notice" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -823,10 +847,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -837,35 +866,68 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "has organisational measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasPolicy", + "@id": "https://w3id.org/dpv#serialisation-n3", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/format": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalMeasure", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.j" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -873,9 +935,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -886,44 +948,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Policy" + "@value": "Legal Measure" } ] }, { - "@id": "https://w3id.org/dpv#hasPhysicalMeasure", + "@id": "https://w3id.org/dpv#OrganisationalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -934,9 +997,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -947,83 +1010,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Physical measure" + "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has physical measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@value": "Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv#TOM-properties", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#hasRecordOfActivity", + "@id": "https://w3id.org/dpv#hasLegalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#LegalMeasure" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-05" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1050,7 +1078,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a relevant record of activity" + "@value": "Indicates use or applicability of Legal measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1061,37 +1089,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has record of activity" + "@value": "has legal measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#LegalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#LegalMeasure", + "@id": "https://w3id.org/dpv#hasPolicy", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv#Policy" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 12.j" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1099,9 +1125,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1112,74 +1138,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Measure" + "@value": "has policy" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-n3", + "@id": "https://w3id.org/dpv#hasTechnicalMeasure", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv#PhysicalMeasure", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1187,9 +1191,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1200,29 +1204,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Measure" + "@value": "has technical measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -1238,12 +1247,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -1253,35 +1262,36 @@ ] }, { - "@id": "https://w3id.org/dpv#hasAssessment", + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1290,15 +1300,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a relevant assessment associated with the specific context" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1309,24 +1314,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has assessment" + "@value": "has technical and organisational measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv#hasRecordOfActivity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://purl.org/dc/terms/contributor": [ @@ -1337,7 +1342,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1347,7 +1352,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1358,13 +1363,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Indicates a relevant record of activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1375,30 +1380,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" + "@value": "has record of activity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalMeasure", + "@id": "https://w3id.org/dpv#PhysicalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ @@ -1431,7 +1431,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1442,7 +1442,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "Physical Measure" } ] } diff --git a/dpv/modules/TOM.rdf b/dpv/modules/TOM.rdf index 9875ab623..5aea2370a 100644 --- a/dpv/modules/TOM.rdf +++ b/dpv/modules/TOM.rdf @@ -10,43 +10,53 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + + + Examples for Data Privacy Vocabulary + + + + - Technical Measure - Technical measures used to safeguard and ensure good practices in connection with data and technologies + Legal Measure + Legal measures used to safeguard and ensure good practices in connection with data and technologies - 2019-04-05 + DGA 12.j + 2023-12-10 2023-12-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - supports Compliance With - Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint - - - 2024-04-14 + has organisational measure + Indicates use or applicability of Organisational measure + + + + + 2022-02-09 accepted - Julian Flake, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - has technical measure - Indicates use or applicability of Technical measure - - - - - 2022-02-09 + has record of activity + Indicates a relevant record of activity + + + + + 2024-05-05 accepted Harshvardhan J. Pandit @@ -64,15 +74,15 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Georg P. Krog + Julian Flake + Paul Ryan + Rob Brennan + Bud Bruegger Harshvardhan J. Pandit Mark Lizar Axel Polleres - Paul Ryan - Rob Brennan Javier Fernández - Julian Flake - Bud Bruegger + Georg P. Krog dpv https://w3id.org/dpv# @@ -87,6 +97,19 @@ + + + + is policy for + Indicates the context or application of policy + + + 2022-01-26 + accepted + Harshvardhan J. Pandit + + + @@ -102,6 +125,20 @@ + + + + Technical Measure + Technical measures used to safeguard and ensure good practices in connection with data and technologies + + + 2019-04-05 + 2023-12-10 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + @@ -110,41 +147,31 @@ Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - + - is policy for - Indicates the context or application of policy - - - 2022-01-26 + has physical measure + Indicates use or applicability of Physical measure + + + + + 2023-12-10 accepted - Harshvardhan J. Pandit - - + - has policy - Indicates policy applicable or used - - - - - 2022-01-26 + + Technical and Organisational Measure + Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies + 2019-04-05 + 2023-12-10 accepted - Harshvardhan J. Pandit + Bud Bruegger - + @@ -154,57 +181,19 @@ Data Privacy Vocabulary (DPV) - Turtle serialiation - + - has entity control - Indicates a control or measure provided for an entity to perform the specified action - - - - + supports Compliance With + Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint + + 2024-04-14 accepted - Harshvardhan J. Pandit - - - - - - - Organisational Measure - Organisational measures used to safeguard and ensure good practices in connection with data and technologies - - - 2019-04-05 - 2023-12-10 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - has legal measure - Indicates use or applicability of Legal measure - - - - - 2023-12-10 - accepted + Julian Flake, Georg P. Krog, Harshvardhan J. Pandit - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - @@ -219,28 +208,27 @@ - + - has record of activity - Indicates a relevant record of activity - - + has legal measure + Indicates use or applicability of Legal measure + + - 2024-05-05 + 2023-12-10 accepted - Harshvardhan J. Pandit - + - has organisational measure - Indicates use or applicability of Organisational measure - - + has technical measure + Indicates use or applicability of Technical measure + + 2022-02-09 @@ -249,53 +237,76 @@ - - - - has physical measure - Indicates use or applicability of Physical measure - - - - - 2023-12-10 - accepted - - + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation - + - Legal Measure - Legal measures used to safeguard and ensure good practices in connection with data and technologies + Organisational Measure + Organisational measures used to safeguard and ensure good practices in connection with data and technologies - DGA 12.j - 2023-12-10 + 2019-04-05 2023-12-10 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - - Guides for Data Privacy Vocabulary - - + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation - + + - - Technical and Organisational Measure - Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies - 2019-04-05 - 2023-12-10 + has entity control + Indicates a control or measure provided for an entity to perform the specified action + + + + + 2024-04-14 accepted - Bud Bruegger + Harshvardhan J. Pandit - + + + + + + has notice + Indicates the use or applicability of a Notice for the specified context + + + + + 2022-06-22 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + + + + + + + + Primer for Data Privacy Vocabulary + + @@ -305,16 +316,28 @@ Data Privacy Vocabulary (DPV) - JSON-LD serialiation - + - - Examples for Data Privacy Vocabulary + + Guides for Data Privacy Vocabulary - - + + + + has policy + Indicates policy applicable or used + + + + + 2022-01-26 + accepted + Harshvardhan J. Pandit + + @@ -329,30 +352,7 @@ - - - - has notice - Indicates the use or applicability of a Notice for the specified context - - - - - 2022-06-22 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - - - Primer for Data Privacy Vocabulary - - - - + diff --git a/dpv/modules/consent-owl.jsonld b/dpv/modules/consent-owl.jsonld index 943283cd1..90a955a12 100644 --- a/dpv/modules/consent-owl.jsonld +++ b/dpv/modules/consent-owl.jsonld @@ -1,145 +1,163 @@ [ { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasConsentControl", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/owl#ConsentControl" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Specific a control associated with consent" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "has consent control" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/owl#ConsentControl" + "@value": "dpv" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@value": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ + "@id": "https://w3id.org/dpv/primer" + }, { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/version": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -155,12 +173,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -170,205 +188,136 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, + "http://purl.org/dc/terms/format": [ { - "@value": "Julian Flake" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "2022-08-18" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasConsentControl", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/hasVersion": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#ConsentControl" } ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + "@value": "Specific a control associated with consent" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2002/07/owl" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv" + "@language": "en", + "@value": "has consent control" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv/owl#ConsentControl" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasConsentStatus", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "Examples for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "has consent status" + "@id": "https://w3id.org/dpv/examples" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -378,7 +327,7 @@ ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -394,12 +343,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -440,7 +389,7 @@ ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -456,17 +405,68 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasConsentStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ConsentStatus" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifies the state or status of consent" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has consent status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ConsentStatus" } ] } diff --git a/dpv/modules/consent-owl.owl b/dpv/modules/consent-owl.owl index 633990b6a..9ef8ba20c 100644 --- a/dpv/modules/consent-owl.owl +++ b/dpv/modules/consent-owl.owl @@ -10,123 +10,123 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - Primer for Data Privacy Vocabulary - + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + - - Paul Ryan - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake + + - + - - - + - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - https://w3id.org/dpv# - 2022-08-18 + Data Privacy Vocabulary (DPV) + 2 https://w3id.org/dpv + + Julian Flake + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + https://w3id.org/dpv# + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit 2024-01-01 - 2 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit dpv - - - - - Specifies the state or status of consent - accepted - - has consent status - 2022-06-21 - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + 2022-08-18 + + + Examples for Data Privacy Vocabulary + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + - Examples for Data Privacy Vocabulary - + - Specific a control associated with consent - 2024-05-11 + accepted - + + Specific a control associated with consent has consent control - + Data Privacy Vocabulary (DPV) - Turtle serialiation - + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + + has consent status + 2022-06-21 + + Specifies the state or status of consent + + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + - - - Guides for Data Privacy Vocabulary + + + - - - Data Privacy Vocabulary (DPV) - HTML serialiation + + + + Primer for Data Privacy Vocabulary - - + diff --git a/dpv/modules/consent.jsonld b/dpv/modules/consent.jsonld index a6d92d617..264b13947 100644 --- a/dpv/modules/consent.jsonld +++ b/dpv/modules/consent.jsonld @@ -1,33 +1,27 @@ [ { - "@id": "https://w3id.org/dpv#consent-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3", + "@id": "https://w3id.org/dpv#serialisation-ttl", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://www.w3.org/TR/turtle/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -36,37 +30,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" - } - ] - }, { "@id": "https://w3id.org/dpv#hasConsentControl", "@type": [ @@ -119,33 +82,58 @@ ] }, { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv#hasConsentStatus", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifies the state or status of consent" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#consent-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has consent status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, @@ -212,7 +200,7 @@ ] }, { - "@id": "https://w3id.org/dpv#serialisation-html", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -228,17 +216,17 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv.html" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, @@ -305,58 +293,70 @@ ] }, { - "@id": "https://w3id.org/dpv#hasConsentStatus", + "@id": "https://w3id.org/dpv#serialisation-n3", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/format": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/dpv/dpv.n3" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv#consent-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "Specifies the state or status of consent" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#consent-properties" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "has consent status" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, @@ -376,16 +376,16 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Julian Flake" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ diff --git a/dpv/modules/consent.rdf b/dpv/modules/consent.rdf index a3f6e6840..d2d194090 100644 --- a/dpv/modules/consent.rdf +++ b/dpv/modules/consent.rdf @@ -10,6 +10,14 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + + Examples for Data Privacy Vocabulary + + + @@ -22,10 +30,10 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core + Julian Flake + Harshvardhan J. Pandit Paul Ryan Georg P. Krog - Harshvardhan J. Pandit - Julian Flake dpv https://w3id.org/dpv# @@ -40,22 +48,6 @@ - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - @@ -64,14 +56,6 @@ Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - Primer for Data Privacy Vocabulary - - - @@ -84,13 +68,34 @@ - + + + + has consent status + Specifies the state or status of consent + + + 2022-06-21 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + - - - Examples for Data Privacy Vocabulary - - + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation @@ -108,18 +113,16 @@ - - - - has consent status - Specifies the state or status of consent - - - 2022-06-21 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + + + + + + + + Primer for Data Privacy Vocabulary + + @@ -129,7 +132,4 @@ Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - diff --git a/dpv/modules/consent_controls-owl.jsonld b/dpv/modules/consent_controls-owl.jsonld index 98062971e..922f22b96 100644 --- a/dpv/modules/consent_controls-owl.jsonld +++ b/dpv/modules/consent_controls-owl.jsonld @@ -1,178 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#WithdrawConsent", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ConsentControl" - }, - { - "@id": "https://w3id.org/dpv/owl#WithdrawingFromProcess" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Control for withdrawing consent" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Withdraw Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv-owl.html" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" - } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" - } - ] - }, { "@id": "https://w3id.org/dpv/owl#", "@type": [ @@ -181,13 +7,13 @@ ], "http://purl.org/dc/terms/conformsTo": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@value": "http://www.w3.org/2000/01/rdf-schema" }, { "@id": "http://www.w3.org/2002/07/owl" }, { - "@value": "http://www.w3.org/2000/01/rdf-schema" + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/created": [ @@ -247,25 +73,25 @@ ], "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-html" + "@id": "https://w3id.org/dpv/primer" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" }, { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/owl#serialisation-html" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" + "@id": "https://w3id.org/dpv/guides" }, { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/examples" }, { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/owl#serialisation-n3" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" }, { "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" @@ -286,7 +112,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideConsent", + "@id": "https://w3id.org/dpv/owl#ConsentControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -304,8 +130,46 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptingIntoProcess" - }, + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consent Control" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ObtainConsent", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/owl#ConsentControl" } @@ -319,19 +183,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for providing consent" + "@value": "Control for obtaining consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Consent" + "@value": "Obtain Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt" + "@value": "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt" } ] }, @@ -367,7 +231,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentControl", + "@id": "https://w3id.org/dpv/owl#ReaffirmConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -385,7 +249,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#ConsentControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -397,122 +261,143 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent" + "@value": "Control for affirming consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Control" + "@value": "Reaffirm Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReaffirmConsent", + "@id": "https://w3id.org/dpv/guides", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/owl#ConsentControl" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/guides" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Control for affirming consent" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Reaffirm Consent" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, @@ -548,7 +433,69 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ObtainConsent", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ProvideConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -567,6 +514,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/owl#ConsentControl" + }, + { + "@id": "https://w3id.org/dpv/owl#OptingIntoProcess" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -578,19 +528,69 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for obtaining consent" + "@value": "Control for providing consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain Consent" + "@value": "Provide Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt" + "@value": "Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#WithdrawConsent", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ConsentControl" + }, + { + "@id": "https://w3id.org/dpv/owl#WithdrawingFromProcess" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Control for withdrawing consent" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Withdraw Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt" } ] } diff --git a/dpv/modules/consent_controls-owl.owl b/dpv/modules/consent_controls-owl.owl index 6266a539f..2685bd576 100644 --- a/dpv/modules/consent_controls-owl.owl +++ b/dpv/modules/consent_controls-owl.owl @@ -9,152 +9,152 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - Primer for Data Privacy Vocabulary - - + + - + + Data Privacy Vocabulary (DPV) - N3 serialiation + + - 2 + + - + - - - + - http://www.w3.org/2004/02/skos/core - - http://www.w3.org/2000/01/rdf-schema - https://w3id.org/dpv# - 2022-08-18 + Data Privacy Vocabulary (DPV) + 2 https://w3id.org/dpv + + https://w3id.org/dpv# + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit 2024-01-01 - + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit dpv + 2022-08-18 - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - + + + Examples for Data Privacy Vocabulary + + - - - + - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - + + + Data Privacy Vocabulary (DPV) - HTML serialiation - + + + - - Control for obtaining consent + + 2024-05-11 + - - Obtain Consent - 2024-05-11 + Withdraw Consent + + Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt accepted - Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt + Control for withdrawing consent - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + Control for providing consent + accepted + 2024-05-11 + Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt + + Provide Consent - - - Examples for Data Privacy Vocabulary + + + - - - + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + accepted + Consent Control + The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent 2024-05-11 - Consent Control + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + + Obtain Consent + Control for obtaining consent + Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt + 2024-05-11 + + accepted + accepted + Control for affirming consent 2024-05-11 Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt Reaffirm Consent - Control for affirming consent - accepted - - - - Control for withdrawing consent - - - 2024-05-11 - - Withdraw Consent - accepted - Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt - - - - + + - Data Privacy Vocabulary (DPV) - Turtle serialiation - - + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + - + + Guides for Data Privacy Vocabulary - - - - - Provide Consent - - - - 2024-05-11 - - - accepted - Control for providing consent - Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt + - + - Data Privacy Vocabulary (DPV) - HTML serialiation - + + Primer for Data Privacy Vocabulary - - + + diff --git a/dpv/modules/consent_controls.jsonld b/dpv/modules/consent_controls.jsonld index 1fdac8799..238570d38 100644 --- a/dpv/modules/consent_controls.jsonld +++ b/dpv/modules/consent_controls.jsonld @@ -1,58 +1,58 @@ [ { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv#serialisation-ttl", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TR/turtle/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-n3", + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -61,6 +61,37 @@ } ] }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, { "@id": "https://w3id.org/dpv/examples", "@type": [ @@ -93,7 +124,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ObtainConsent", + "@id": "https://w3id.org/dpv#ReaffirmConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -128,7 +159,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for obtaining consent" + "@value": "Control for affirming consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -139,70 +170,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain Consent" + "@value": "Reaffirm Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv#serialisation-rdf", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -212,7 +212,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ProvideConsent", + "@id": "https://w3id.org/dpv#ObtainConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -231,9 +231,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#ConsentControl" - }, - { - "@id": "https://w3id.org/dpv#OptingIntoProcess" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -245,15 +242,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#ConsentControl" - }, - { - "@id": "https://w3id.org/dpv#OptingIntoProcess" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for providing consent" + "@value": "Control for obtaining consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -264,55 +258,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Consent" + "@value": "Obtain Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt" - } - ] - }, - { - "@id": "https://w3id.org/dpv/guides", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Guides for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/guides" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv#consent-controls-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#WithdrawConsent", + "@id": "https://w3id.org/dpv#ConsentControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -330,10 +287,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConsentControl" - }, - { - "@id": "https://w3id.org/dpv#WithdrawingFromProcess" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -344,16 +298,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentControl" - }, - { - "@id": "https://w3id.org/dpv#WithdrawingFromProcess" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for withdrawing consent" + "@value": "The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -364,183 +315,100 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Withdraw Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt" + "@value": "Consent Control" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-html", + "@id": "https://w3id.org/dpv#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv.html" + "@id": "https://w3id.org/dpv/dpv/dpv.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-rdf", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentControl", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#consent-controls-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Consent Control" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#ReaffirmConsent", + "@id": "https://w3id.org/dpv#serialisation-html", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsentControl" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#ConsentControl" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Control for affirming consent" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#consent-controls-classes" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Reaffirm Consent" + "@id": "https://w3id.org/dpv/dpv.html" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, @@ -647,5 +515,137 @@ "@value": "2" } ] + }, + { + "@id": "https://w3id.org/dpv#consent-controls-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ProvideConsent", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ConsentControl" + }, + { + "@id": "https://w3id.org/dpv#OptingIntoProcess" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ConsentControl" + }, + { + "@id": "https://w3id.org/dpv#OptingIntoProcess" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Control for providing consent" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#consent-controls-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Provide Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt" + } + ] + }, + { + "@id": "https://w3id.org/dpv#WithdrawConsent", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ConsentControl" + }, + { + "@id": "https://w3id.org/dpv#WithdrawingFromProcess" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ConsentControl" + }, + { + "@id": "https://w3id.org/dpv#WithdrawingFromProcess" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Control for withdrawing consent" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#consent-controls-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Withdraw Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt" + } + ] } ] \ No newline at end of file diff --git a/dpv/modules/consent_controls.rdf b/dpv/modules/consent_controls.rdf index 9f2fcadc1..66e5bc049 100644 --- a/dpv/modules/consent_controls.rdf +++ b/dpv/modules/consent_controls.rdf @@ -9,26 +9,41 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + + + Examples for Data Privacy Vocabulary + + + + - Obtain Consent - Control for obtaining consent + Provide Consent + Control for providing consent + - Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt + + Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt 2024-05-11 accepted - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + Reaffirm Consent + Control for affirming consent + + + Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt + 2024-05-11 + accepted + + @@ -56,14 +71,6 @@ - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - @@ -72,26 +79,33 @@ Data Privacy Vocabulary (DPV) - HTML serialiation - + - Reaffirm Consent - Control for affirming consent + Withdraw Consent + Control for withdrawing consent + - Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt + + Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt 2024-05-11 accepted - - - - - Examples for Data Privacy Vocabulary - - + + + + Obtain Consent + Control for obtaining consent + + + Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt + 2024-05-11 + accepted + + @@ -101,20 +115,8 @@ Data Privacy Vocabulary (DPV) - Turtle serialiation - - - - Withdraw Consent - Control for withdrawing consent - - - - - Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt - 2024-05-11 - accepted - - + + @@ -128,6 +130,22 @@ + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + @@ -136,14 +154,6 @@ - - - - - Guides for Data Privacy Vocabulary - - - @@ -152,22 +162,12 @@ Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - - Provide Consent - Control for providing consent - - - - - Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt - 2024-05-11 - accepted - - - - - + + + + + Guides for Data Privacy Vocabulary + + diff --git a/dpv/modules/consent_status-owl.jsonld b/dpv/modules/consent_status-owl.jsonld index 77cd6f2ef..dbba24986 100644 --- a/dpv/modules/consent_status-owl.jsonld +++ b/dpv/modules/consent_status-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/owl#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv/owl#ConsentExpired", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#ConsentStatus", @@ -42,176 +42,120 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Consent Expired" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentInvalidated", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Consent Invalidated" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Consent Status Invalid for Processing" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { "@id": "https://w3id.org/dpv/owl#ConsentRefused", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -267,38 +211,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#ConsentStatus", @@ -340,24 +253,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Consent Status Invalid for Processing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "This identifies the stages associated with consent that should not be used to process data" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentExpired", + "@id": "https://w3id.org/dpv/owl#ConsentWithdrawn", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#ConsentStatus", @@ -399,26 +312,89 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Consent Withdrawn" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentStatus", + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ConsentGiven", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -438,20 +414,6 @@ "@value": "(GConsent,https://w3id.org/GConsent)" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0025" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0026" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0024" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -459,7 +421,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -471,89 +433,86 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Consent Given" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples" + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv/owl#" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://w3id.org/dpv/owl#ConsentStatus" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@language": "en", + "@value": "States of consent that can be used as valid justifications for processing data" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@language": "en", + "@value": "Consent Status Valid for Processing" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Practically, given consent is the only valid state for processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentGiven", + "@id": "https://w3id.org/dpv/owl#ConsentInvalidated", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -580,7 +539,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -592,19 +551,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Consent Invalidated" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ] }, @@ -616,27 +575,27 @@ ], "http://purl.org/dc/terms/conformsTo": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@value": "http://www.w3.org/2000/01/rdf-schema" }, { "@id": "http://www.w3.org/2002/07/owl" }, { - "@value": "http://www.w3.org/2000/01/rdf-schema" + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P. Krog" + "@value": "Paul Ryan" }, { - "@value": "Julian Flake" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -696,28 +655,28 @@ ], "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-html" + "@id": "https://w3id.org/dpv/primer" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" }, { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/owl#serialisation-html" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" + "@id": "https://w3id.org/dpv/guides" }, { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/examples" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + "@id": "https://w3id.org/dpv/owl#serialisation-n3" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" }, { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" } ], "http://www.w3.org/ns/dx/prof/isProfileOf": [ @@ -735,7 +694,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentWithdrawn", + "@id": "https://w3id.org/dpv/owl#ConsentRequestDeferred", "@type": [ "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -777,24 +736,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Consent Request Deferred" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -810,53 +769,22 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRevoked", + "@id": "https://w3id.org/dpv/owl#ConsentRequested", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#ConsentStatus", @@ -898,19 +826,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "Consent Requested" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ] }, @@ -948,8 +876,8 @@ { "@id": "https://w3id.org/dpv/owl#RenewedConsentGiven", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1005,10 +933,9 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRequested", + "@id": "https://w3id.org/dpv/owl#ConsentStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1028,6 +955,20 @@ "@value": "(GConsent,https://w3id.org/GConsent)" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0026" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0024" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -1035,7 +976,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1047,24 +988,55 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Consent Status" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentUnknown", + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ConsentRevoked", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#ConsentStatus", @@ -1106,50 +1078,78 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "Consent Revoked" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/owl#ConsentUnknown", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "State where information about consent is not available or is unknown" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consent Unknown" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ] } diff --git a/dpv/modules/consent_status-owl.owl b/dpv/modules/consent_status-owl.owl index 6f825aa00..7cb550d16 100644 --- a/dpv/modules/consent_status-owl.owl +++ b/dpv/modules/consent_status-owl.owl @@ -9,285 +9,285 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Consent Request Deferred - accepted - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused - State where a request for consent has been deferred without a decision + 2022-06-22 - (GConsent,https://w3id.org/GConsent) - - - - An example of this state is when a notice has been presented to the individual but they have not made a decision - - State where a request for consent has been made and is awaiting a decision - (GConsent,https://w3id.org/GConsent) - 2022-06-22 - Consent Requested Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + States of consent that cannot be used as valid justifications for processing data accepted - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - The state where consent has been deemed to be invalid - - - - (GConsent,https://w3id.org/GConsent) - accepted - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing - 2022-06-22 - Consent Invalidated - + Consent Status Invalid for Processing + This identifies the stages associated with consent that should not be used to process data + - - - - - (GConsent,https://w3id.org/GConsent) - - - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - 2022-06-22 - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices - accepted - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - Consent Status + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + - Paul Ryan - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - 2 + + - + - - + - - - http://www.w3.org/2004/02/skos/core - - http://www.w3.org/2000/01/rdf-schema - https://w3id.org/dpv# - 2022-08-18 + Data Privacy Vocabulary (DPV) + 2 https://w3id.org/dpv + + Julian Flake + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + https://w3id.org/dpv# + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit 2024-01-01 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit dpv + 2022-08-18 - - Consent Given - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data - The state where consent has been given + + + Examples for Data Privacy Vocabulary + + + + + + + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + Consent Invalidated + 2022-06-22 + The state where consent has been deemed to be invalid + (GConsent,https://w3id.org/GConsent) + + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + + + accepted + An example of this state is when a notice has been presented to the individual but they have not made a decision + State where a request for consent has been made and is awaiting a decision + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + 2022-06-22 + Consent Requested + (GConsent,https://w3id.org/GConsent) + + + + State where a request for consent has been deferred without a decision + + + + (GConsent,https://w3id.org/GConsent) + 2022-06-22 + Consent Request Deferred + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + 2022-06-22 + Renewed Consent Given + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting (GConsent,https://w3id.org/GConsent) + + + accepted + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + 2022-06-22 + Consent Revoked + (GConsent,https://w3id.org/GConsent) + + + + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + accepted + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + - + + + - - Consent Withdrawn + - accepted - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + 2022-06-22 + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + State where information about consent is not available or is unknown (GConsent,https://w3id.org/GConsent) + accepted + Consent Unknown + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + + (GConsent,https://w3id.org/GConsent) + + + + accepted + Consent Withdrawn Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake 2022-06-22 + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject - - - Examples for Data Privacy Vocabulary - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - + - - accepted - States of consent that can be used as valid justifications for processing data - Practically, given consent is the only valid state for processing - Consent Status Valid for Processing + + + + + - + Consent Status (GConsent,https://w3id.org/GConsent) + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + accepted 2022-06-22 - + - - + + (GConsent,https://w3id.org/GConsent) + States of consent that can be used as valid justifications for processing data - 2022-06-22 - Consent Refused - (GConsent,https://w3id.org/GConsent) - The state where consent has been refused - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked accepted - - - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Consent Status Valid for Processing 2022-06-22 - - - - Consent Status Invalid for Processing - States of consent that cannot be used as valid justifications for processing data - (GConsent,https://w3id.org/GConsent) - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - accepted - This identifies the stages associated with consent that should not be used to process data + Practically, given consent is the only valid state for processing - - accepted - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting - + + (GConsent,https://w3id.org/GConsent) + - Renewed Consent Given - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - + accepted + Consent Refused + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + The state where consent has been refused Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + 2022-06-22 - (GConsent,https://w3id.org/GConsent) - + - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + 2022-06-22 + (GConsent,https://w3id.org/GConsent) + The state where the temporal or contextual validity of consent has 'expired' + Consent Expired + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data accepted - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - Consent Revoked - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - (GConsent,https://w3id.org/GConsent) - - Primer for Data Privacy Vocabulary - - + + Primer for Data Privacy Vocabulary - - - - - Guides for Data Privacy Vocabulary - - + - - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - State where information about consent is not available or is unknown - Consent Unknown - - - + + Consent Given 2022-06-22 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake (GConsent,https://w3id.org/GConsent) - accepted - - - - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data - - (GConsent,https://w3id.org/GConsent) - 2022-06-22 - The state where the temporal or contextual validity of consent has 'expired' + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + The state where consent has been given accepted - Consent Expired - + - + - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - - - - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + Guides for Data Privacy Vocabulary + diff --git a/dpv/modules/consent_status.jsonld b/dpv/modules/consent_status.jsonld index db139914f..f569caa15 100644 --- a/dpv/modules/consent_status.jsonld +++ b/dpv/modules/consent_status.jsonld @@ -1,70 +1,43 @@ [ { - "@id": "https://w3id.org/dpv#ConsentRefused", + "@id": "https://w3id.org/dpv#serialisation-ttl", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "The state where consent has been refused" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Consent Refused" + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#ConsentGiven", + "@id": "https://w3id.org/dpv#consent-status-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -100,13 +73,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -117,221 +90,193 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Consent Status Valid for Processing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@value": "Practically, given consent is the only valid state for processing" } ] }, { - "@id": "https://w3id.org/dpv#RenewedConsentGiven", + "@id": "https://w3id.org/dpv#serialisation-rdf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Renewed Consent Given" + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatus", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@language": "en", - "@value": "(GConsent,https://w3id.org/GConsent)" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/examples#E0019" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/examples#E0024" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/examples#E0025" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/examples#E0026" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "Georg P. Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Status" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "accepted" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#Status" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Consent Status" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "Data Privacy Vocabulary (DPV)" } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "dpv" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@value": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@id": "https://w3id.org/dpv/dpv.html" + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/version": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-rdf", + "@id": "https://w3id.org/dpv#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + "@id": "https://w3id.org/dpv/dpv.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, @@ -400,7 +345,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsentUnknown", + "@id": "https://w3id.org/dpv#RenewedConsentGiven", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -436,13 +381,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -453,193 +398,170 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "Renewed Consent Given" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "2022-08-18" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "Examples for Data Privacy Vocabulary" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "https://w3id.org/dpv/examples" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@value": "https://w3id.org/dpv" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentExpired", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2024-01-01" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "(GConsent,https://w3id.org/GConsent)" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@language": "en", + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "@id": "https://w3id.org/dpv#consent-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@language": "en", + "@value": "Consent Expired" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ] }, @@ -708,7 +630,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsentExpired", + "@id": "https://w3id.org/dpv#ConsentInvalidated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -750,7 +672,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -761,86 +683,82 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Consent Invalidated" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv#ConsentUnknown", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv#consent-status-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@language": "en", + "@value": "State where information about consent is not available or is unknown" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/primer" + "@language": "en", + "@value": "Consent Unknown" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv#ConsentRefused", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -876,13 +794,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -893,13 +811,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" + "@value": "Consent Refused" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ] }, @@ -935,7 +853,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsentInvalidated", + "@id": "https://w3id.org/dpv#ConsentRevoked", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -977,7 +895,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -988,53 +906,85 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Consent Revoked" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv#ConsentGiven", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@language": "en", + "@value": "(GConsent,https://w3id.org/GConsent)" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The state where consent has been given" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#consent-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consent Given" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequested", + "@id": "https://w3id.org/dpv#ConsentStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1053,11 +1003,30 @@ "@value": "(GConsent,https://w3id.org/GConsent)" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples#E0026" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1066,13 +1035,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1083,18 +1052,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Consent Status" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRevoked", + "@id": "https://w3id.org/dpv#ConsentRequested", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1136,7 +1105,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1147,18 +1116,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "Consent Requested" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1200,7 +1200,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1211,13 +1211,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Consent Status Invalid for Processing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "This identifies the stages associated with consent that should not be used to process data" } ] } diff --git a/dpv/modules/consent_status.rdf b/dpv/modules/consent_status.rdf index e10cdbf44..aaee81a64 100644 --- a/dpv/modules/consent_status.rdf +++ b/dpv/modules/consent_status.rdf @@ -9,13 +9,43 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + + + Consent Revoked + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + (GConsent,https://w3id.org/GConsent) + 2022-06-22 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + Examples for Data Privacy Vocabulary + + + + + + + + Consent Status Invalid for Processing + States of consent that cannot be used as valid justifications for processing data + + This identifies the stages associated with consent that should not be used to process data + (GConsent,https://w3id.org/GConsent) + 2022-06-22 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + @@ -29,10 +59,10 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core + Julian Flake + Harshvardhan J. Pandit Paul Ryan Georg P. Krog - Harshvardhan J. Pandit - Julian Flake dpv https://w3id.org/dpv# @@ -47,13 +77,24 @@ - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation + + + + Consent Status + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + + + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + (GConsent,https://w3id.org/GConsent) + 2022-06-22 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + + + @@ -63,14 +104,14 @@ Data Privacy Vocabulary (DPV) - HTML serialiation - + - Renewed Consent Given - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + Consent Requested + State where a request for consent has been made and is awaiting a decision + + An example of this state is when a notice has been presented to the individual but they have not made a decision (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -78,30 +119,14 @@ - - - - - Examples for Data Privacy Vocabulary - - - - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - + - Consent Status Valid for Processing - States of consent that can be used as valid justifications for processing data - - Practically, given consent is the only valid state for processing + Consent Given + The state where consent has been given + + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -109,14 +134,14 @@ - + - Consent Requested - State where a request for consent has been made and is awaiting a decision + Consent Refused + The state where consent has been refused - An example of this state is when a notice has been presented to the individual but they have not made a decision + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -139,14 +164,14 @@ - + - Consent Revoked - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + Consent Withdrawn + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -154,14 +179,14 @@ - + - Consent Withdrawn - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + Consent Request Deferred + State where a request for consent has been deferred without a decision - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -169,14 +194,14 @@ - + - Consent Expired - The state where the temporal or contextual validity of consent has 'expired' - - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + Renewed Consent Given + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -184,14 +209,14 @@ - + - Consent Status Invalid for Processing - States of consent that cannot be used as valid justifications for processing data - - This identifies the stages associated with consent that should not be used to process data + Consent Invalidated + The state where consent has been deemed to be invalid + + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -199,33 +224,37 @@ - + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + - Consent Status - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - - - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + + Consent Status Valid for Processing + States of consent that can be used as valid justifications for processing data + + Practically, given consent is the only valid state for processing (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - + - Consent Request Deferred - State where a request for consent has been deferred without a decision + Consent Expired + The state where the temporal or contextual validity of consent has 'expired' - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data (GConsent,https://w3id.org/GConsent) 2022-06-22 accepted @@ -233,6 +262,22 @@ + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + @@ -241,29 +286,6 @@ - - - - - Guides for Data Privacy Vocabulary - - - - - - - - Consent Given - The state where consent has been given - - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data - (GConsent,https://w3id.org/GConsent) - 2022-06-22 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - @@ -272,35 +294,13 @@ Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - - - Consent Invalidated - The state where consent has been deemed to be invalid - - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing - (GConsent,https://w3id.org/GConsent) - 2022-06-22 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - - - Consent Refused - The state where consent has been refused - - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked - (GConsent,https://w3id.org/GConsent) - 2022-06-22 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + + + + + Guides for Data Privacy Vocabulary + + diff --git a/dpv/modules/consent_types-owl.jsonld b/dpv/modules/consent_types-owl.jsonld index 2e243af20..96a2cdce6 100644 --- a/dpv/modules/consent_types-owl.jsonld +++ b/dpv/modules/consent_types-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/owl#InformedConsent", + "@id": "https://w3id.org/dpv/owl#ExpressedConsent", "@type": [ "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -24,7 +24,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consent" + "@id": "https://w3id.org/dpv/owl#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,24 +36,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Expressed Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImpliedConsent", + "@id": "https://w3id.org/dpv/owl#UninformedConsent", "@type": [ "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -77,7 +77,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InformedConsent" + "@id": "https://w3id.org/dpv/owl#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -89,89 +89,147 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "Uninformed Consent" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/description": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-01-01" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@value": "dpv" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#ExpressedConsent", + "@id": "https://w3id.org/dpv/owl#ImpliedConsent", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -204,55 +262,55 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "Implied Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -268,148 +326,106 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, + "http://purl.org/dc/terms/format": [ { - "@value": "Julian Flake" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "2022-08-18" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ExplicitlyExpressedConsent", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/hasVersion": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv/owl#ExpressedConsent" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/guides" + "@language": "en", + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2002/07/owl" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv" + "@language": "en", + "@value": "Explicitly Expressed Consent" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -425,12 +441,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -440,28 +456,28 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -471,122 +487,100 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#ExpressedConsent" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Explicitly Expressed Consent" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv/owl#UninformedConsent", + "@id": "https://w3id.org/dpv/owl#InformedConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalBasis", @@ -622,13 +616,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Informed Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ] } diff --git a/dpv/modules/consent_types-owl.owl b/dpv/modules/consent_types-owl.owl index 11b17a6d7..56aee42c9 100644 --- a/dpv/modules/consent_types-owl.owl +++ b/dpv/modules/consent_types-owl.owl @@ -9,164 +9,164 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - accepted - - - - - Expressed Consent - Consent that is expressed through an action intended to convey a consenting decision - 2022-06-21 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form - - - - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - accepted - - - - 2022-06-21 - - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. - Implied Consent - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + - Paul Ryan - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - 2 + + - + - - + - - - http://www.w3.org/2004/02/skos/core - - http://www.w3.org/2000/01/rdf-schema - https://w3id.org/dpv# - 2022-08-18 + Data Privacy Vocabulary (DPV) + 2 https://w3id.org/dpv + + Julian Flake + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + https://w3id.org/dpv# + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit 2024-01-01 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit dpv - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - + 2022-08-18 - + Examples for Data Privacy Vocabulary - + + + + + + + + + Expressed Consent + accepted + 2022-06-21 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Consent that is expressed through an action intended to convey a consenting decision + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + - + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + + Informed Consent + - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements accepted - Consent that is expressed through an explicit action solely conveying a consenting decision - Explicitly Expressed Consent - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake 2022-06-21 - - + Data Privacy Vocabulary (DPV) - Turtle serialiation - + - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + Implied Consent - Uninformed Consent - 2022-06-21 accepted - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + 2022-06-21 + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. - - - - - Primer for Data Privacy Vocabulary - - - - - - - - - - Guides for Data Privacy Vocabulary - - + - + accepted - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements - Informed Consent + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Uninformed Consent 2022-06-21 + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + 2022-06-21 + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + Explicitly Expressed Consent + + Consent that is expressed through an explicit action solely conveying a consenting decision + accepted + - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + - - + - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + Primer for Data Privacy Vocabulary + + + + + + + + + + Guides for Data Privacy Vocabulary + diff --git a/dpv/modules/consent_types.jsonld b/dpv/modules/consent_types.jsonld index a209c336c..08cb68889 100644 --- a/dpv/modules/consent_types.jsonld +++ b/dpv/modules/consent_types.jsonld @@ -1,59 +1,32 @@ [ { - "@id": "https://w3id.org/dpv#ImpliedConsent", + "@id": "https://w3id.org/dpv#serialisation-ttl", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Implied Consent" + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, @@ -116,7 +89,44 @@ ] }, { - "@id": "https://w3id.org/dpv#ExpressedConsent", + "@id": "https://w3id.org/dpv#consent-types-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#UninformedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -146,13 +156,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -163,18 +173,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "Uninformed Consent" } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -190,12 +194,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -204,43 +208,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv#consent-types-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" - } - ] - }, { "@id": "https://w3id.org/dpv/examples", "@type": [ @@ -273,7 +240,7 @@ ] }, { - "@id": "https://w3id.org/dpv#UninformedConsent", + "@id": "https://w3id.org/dpv#InformedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -309,7 +276,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -320,64 +287,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@value": "Informed Consent" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv#serialisation-rdf", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -387,7 +329,7 @@ ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -403,12 +345,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -418,69 +360,7 @@ ] }, { - "@id": "https://w3id.org/dpv#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv.html" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" - } - ] - }, - { - "@id": "https://w3id.org/dpv#InformedConsent", + "@id": "https://w3id.org/dpv#ExpressedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -510,13 +390,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -527,13 +407,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Expressed Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, @@ -553,16 +464,16 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Julian Flake" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -654,5 +565,94 @@ "@value": "2" } ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ImpliedConsent", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#InformedConsent" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#consent-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Implied Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + } + ] } ] \ No newline at end of file diff --git a/dpv/modules/consent_types.rdf b/dpv/modules/consent_types.rdf index 0a9348dab..b3466ef02 100644 --- a/dpv/modules/consent_types.rdf +++ b/dpv/modules/consent_types.rdf @@ -9,27 +9,13 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - - - Informed Consent - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements - 2022-06-21 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + + + Examples for Data Privacy Vocabulary + + @@ -43,10 +29,10 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core + Julian Flake + Harshvardhan J. Pandit Paul Ryan Georg P. Krog - Harshvardhan J. Pandit - Julian Flake dpv https://w3id.org/dpv# @@ -61,6 +47,20 @@ + + + + + Implied Consent + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + 2022-06-21 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + @@ -75,14 +75,6 @@ - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - @@ -105,49 +97,57 @@ - - - - - Examples for Data Privacy Vocabulary - - - - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - + - Uninformed Consent - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + Informed Consent + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements 2022-06-21 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - Implied Consent - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + Uninformed Consent + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + 2022-06-21 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + @@ -156,14 +156,6 @@ - - - - - Guides for Data Privacy Vocabulary - - - @@ -172,6 +164,14 @@ Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + Guides for Data Privacy Vocabulary + + + diff --git a/dpv/modules/context-owl.html b/dpv/modules/context-owl.html index 0400b6594..582bfb4c4 100644 --- a/dpv/modules/context-owl.html +++ b/dpv/modules/context-owl.html @@ -6322,7 +6322,10 @@

Cannot Reverse Process Input

Definition Involvement where entity cannot reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + @@ -50640,7 +50643,10 @@

Reversing Process Input

Definition Involvement where entity can reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + diff --git a/dpv/modules/context-owl.jsonld b/dpv/modules/context-owl.jsonld index b3288f6af..e28f3006c 100644 --- a/dpv/modules/context-owl.jsonld +++ b/dpv/modules/context-owl.jsonld @@ -1,14 +1,10 @@ [ { - "@id": "https://w3id.org/dpv/owl#hasFrequency", + "@id": "https://w3id.org/dpv/owl#EndlessDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Frequency" - } + "https://w3id.org/dpv/owl#Duration", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -18,7 +14,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26,6 +28,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35,25 +42,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@value": "Endless Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#UnknownApplicability", + "@id": "https://w3id.org/dpv/owl#FixedOccurencesDuration", "@type": [ - "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -65,7 +66,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -75,7 +82,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -87,68 +94,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Applicability" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv-owl.html" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@value": "Fixed Occurences Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#Frequency", + "@id": "https://w3id.org/dpv/owl#isAfter", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -156,11 +126,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -170,13 +135,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "is after" } ] }, @@ -264,26 +229,25 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#UntilEventDuration", + "@id": "https://w3id.org/dpv/owl#hasNecessity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -291,11 +255,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -305,30 +264,35 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Indicates the necessity for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "has necessity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Necessity" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNecessity", + "@id": "https://w3id.org/dpv/owl#isApplicableFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#Scope" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -351,79 +315,62 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the necessity for specified context or criteria" + "@value": "Indicates the concept or information is applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has necessity" + "@value": "is applicable for" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContinousFrequency", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Frequency", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Frequency where occurences are continous" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Continous Frequency" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#Justification", + "@id": "https://w3id.org/dpv/owl#hasImportance", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Importance" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -433,7 +380,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -441,11 +388,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -455,18 +397,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Indicates the importance for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "has importance" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Importance" } ] }, { - "@id": "https://w3id.org/dpv/owl#TemporalDuration", + "@id": "https://w3id.org/dpv/owl#Justification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -482,12 +429,6 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -495,7 +436,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -507,82 +448,63 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Justification" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImportance", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/format": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the importance for specified context or criteria" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "has importance" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#Scope", + "@id": "https://w3id.org/dpv/owl#Required", "@type": [ + "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -592,7 +514,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -604,18 +526,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingularFrequency", + "@id": "https://w3id.org/dpv/owl#OftenFrequency", "@type": [ "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -657,32 +579,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "Often Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#IndeterminateDuration", + "@id": "https://w3id.org/dpv/owl#PrimaryImportance", "@type": [ + "https://w3id.org/dpv/owl#Importance", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Duration", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-02-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -692,7 +614,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -704,26 +626,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is indeterminate or cannot be determined" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indeterminate Duration" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv/owl#Duration", + "@id": "https://w3id.org/dpv/owl#SporadicFrequency", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -734,15 +651,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0011" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -752,7 +667,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -764,21 +679,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "Sporadic Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#Applicability", + "@id": "https://w3id.org/dpv/owl#hasApplicability", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Applicability" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -796,11 +716,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -810,43 +725,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." + "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicability" + "@value": "has applicability" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." + "@id": "https://w3id.org/dpv/owl#Applicability" } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv/owl#NotRequired", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -856,7 +765,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -868,36 +777,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Occurences Duration" + "@value": "Not Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasScope", + "@id": "https://w3id.org/dpv/owl#SecondaryImportance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scope" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Importance", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -905,6 +810,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Importance" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -914,23 +824,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scope" + "@value": "Secondary Importance" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -946,12 +851,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -961,20 +866,31 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#hasOutcome", + "@id": "https://w3id.org/dpv/owl#hasDuration", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Duration" + } + ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -991,21 +907,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "has duration" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotApplicable", + "@id": "https://w3id.org/dpv/owl#ContinousFrequency", "@type": [ - "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1016,7 +937,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1026,7 +953,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1038,73 +965,63 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is not applicable" + "@value": "Frequency where occurences are continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Applicable" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be \"not applicable (N/A)\" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable." + "@value": "Continous Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#isApplicableFor", + "@id": "https://w3id.org/dpv/owl#UnknownApplicability", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scope" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Applicability", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1112,6 +1029,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Applicability" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1121,41 +1043,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept or information is applicable for specified context" + "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is applicable for" + "@value": "Unknown Applicability" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Scope" - } + "@language": "en", + "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." + } ] }, { - "@id": "https://w3id.org/dpv/owl#isNotApplicableFor", + "@id": "https://w3id.org/dpv/owl#hasOutcome", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scope" - } - ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1172,37 +1090,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept or information is not applicable for specified context" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is not applicable for" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scope" + "@value": "has outcome" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotRequired", + "@id": "https://w3id.org/dpv/owl#isBefore", "@type": [ - "https://w3id.org/dpv/owl#Necessity", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1210,11 +1122,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Necessity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1224,32 +1131,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "is before" } ] }, { - "@id": "https://w3id.org/dpv/owl#Optional", + "@id": "https://w3id.org/dpv/owl#hasJustification", "@type": [ - "https://w3id.org/dpv/owl#Necessity", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Justification" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1257,11 +1168,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Necessity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1271,85 +1177,191 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "has justification" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Justification" } ] }, { - "@id": "https://w3id.org/dpv/owl#EndlessDuration", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "https://w3id.org/dpv/owl#Duration", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#Required", + "@id": "https://w3id.org/dpv/owl#hasFrequency", "@type": [ - "https://w3id.org/dpv/owl#Necessity", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Frequency" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-02-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1357,11 +1369,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Necessity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1371,20 +1378,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "has frequency" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#Necessity", + "@id": "https://w3id.org/dpv/owl#Optional", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1395,12 +1408,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0028" + "@value": "2022-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1410,7 +1418,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1422,32 +1430,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "Optional" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasJustification", + "@id": "https://w3id.org/dpv/owl#UntilEventDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Justification" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1460,11 +1457,22 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1474,176 +1482,123 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Justification" + "@value": "Until Event Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#Applicability", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-08-24" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#Context" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "https://w3id.org/dpv" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "Applicability" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasScope", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv/owl#Scope" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://w3id.org/dpv#" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/guides" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/2002/07/owl" - }, + "@language": "en", + "@value": "Indicates the scope of specified concept or context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv" + "@language": "en", + "@value": "has scope" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv/owl#Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#OftenFrequency", + "@id": "https://w3id.org/dpv/owl#Frequency", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1654,13 +1609,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1670,7 +1619,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1682,42 +1631,67 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDuration", + "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#isNotApplicableFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#Scope" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1734,36 +1708,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Indicates the concept or information is not applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" + "@value": "is not applicable for" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#isAfter", + "@id": "https://w3id.org/dpv/owl#SingularFrequency", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Frequency", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1771,6 +1752,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Frequency" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1780,47 +1766,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" + "@value": "Singular Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#Context", + "@id": "https://w3id.org/dpv/owl#IndeterminateDuration", "@type": [ + "https://w3id.org/dpv/owl#Duration", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-30" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0028" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1832,68 +1813,89 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information" + "@value": "Duration that is indeterminate or cannot be determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" + "@value": "Indeterminate Duration" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." + "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/owl#Importance", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/owl#Context" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An indication of 'importance' within a context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Importance" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasContext", + "@id": "https://w3id.org/dpv/owl#Scope", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1901,6 +1903,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1910,56 +1917,72 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#NotApplicable", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Applicability", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-08-24" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@id": "https://w3id.org/dpv/owl#Applicability" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Concept indicating the information or context is not applicable" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Not Applicable" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be \"not applicable (N/A)\" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable." } ] }, { - "@id": "https://w3id.org/dpv/owl#NotAvailable", + "@id": "https://w3id.org/dpv/owl#Duration", "@type": [ - "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1971,7 +1994,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-02-09" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1981,7 +2012,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1993,19 +2024,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is applicable but information is not yet available" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Available" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." + "@value": "Duration" } ] }, @@ -2041,37 +2066,36 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#SporadicFrequency", + "@id": "https://w3id.org/dpv/owl#Context", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0028" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2083,77 +2107,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Contextually relevant information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasIdentifier", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Context" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "has identifier" + "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasApplicability", + "@id": "https://w3id.org/dpv/owl#hasContext", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2170,37 +2154,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicability" + "@value": "has context" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#Context" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrimaryImportance", + "@id": "https://w3id.org/dpv/owl#TemporalDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Importance", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2210,7 +2199,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2222,18 +2211,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Temporal Duration" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -2249,12 +2238,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -2264,20 +2253,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Importance", + "@id": "https://w3id.org/dpv/owl#NotAvailable", "@type": [ + "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2287,7 +2277,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Applicability" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2299,38 +2289,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "Concept indicating the information or context is applicable but information is not yet available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" + "@value": "Not Available" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." } ] }, { - "@id": "https://w3id.org/dpv/owl#SecondaryImportance", + "@id": "https://w3id.org/dpv/owl#hasIdentifier", "@type": [ - "https://w3id.org/dpv/owl#Importance", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2338,11 +2327,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Importance" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2352,31 +2336,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "has identifier" } ] }, { - "@id": "https://w3id.org/dpv/owl#isBefore", + "@id": "https://w3id.org/dpv/owl#Necessity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-12" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2384,6 +2373,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2393,13 +2387,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" + "@value": "Necessity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ] } diff --git a/dpv/modules/context-owl.owl b/dpv/modules/context-owl.owl index 138ac4d8d..c1a6b79a0 100644 --- a/dpv/modules/context-owl.owl +++ b/dpv/modules/context-owl.owl @@ -10,589 +10,589 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + accepted - Indicates a justification for specified concept or context - Harshvardhan J. Pandit - + has scope 2022-06-15 - has justification - - - - - Indicates the concept or information is not applicable for specified context - accepted - is not applicable for - - - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - - 2024-04-13 - - - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - 2022-06-15 - - - Contextually relevant information - 2019-04-05 - Context - Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. - accepted - + Harshvardhan J. Pandit + Indicates the scope of specified concept or context + - - - - - - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - accepted - Indication of neither being required nor optional i.e. not relevant or needed - Not Required - 2022-02-15 - + + + + + + + + + + + + Axel Polleres + Mark Lizar + Julian Flake + Harshvardhan J. Pandit + Elmar Kiesling + Fajar Ekaputra + Paul Ryan + Rob Brennan + Georg P. Krog + Simon Steyskal + Javier Fernández + Beatriz Esteves + Data Privacy Vocabulary (DPV) + 2 + https://w3id.org/dpv + + + + https://w3id.org/dpv# + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2024-01-01 + Harshvardhan J. Pandit + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + dpv + 2022-08-18 - Data Privacy Vocabulary (DPV) - N3 serialiation + + - - + Data Privacy Vocabulary (DPV) - N3 serialiation - - Indeterminate Duration - Duration that is indeterminate or cannot be determined + + + accepted - 2022-11-30 - - - - Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + 2022-03-02 - Harshvardhan J. Pandit - + Indicates the specified concepts is 'before' this concept in some context + is before - + + Harshvardhan J. Pandit + 2022-06-15 + Indication of the extent or range or boundaries associated with(in) a context - 2022-02-12 - - accepted - Necessity can be used to express need, essentiality, requirement, or compulsion. - Necessity - An indication of 'necessity' within a context - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Scope + accepted - + + Indication of 'required' or 'necessary' + Required + - accepted - - 2022-02-16 + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - Harshvardhan J. Pandit - The frequency or information about periods and repetitions in terms of recurrence. - Frequency + 2022-02-13 + accepted + - 2022-06-15 - Frequency where occurences are continous + 2022-06-15 accepted Harshvardhan J. Pandit Continous Frequency + Frequency where occurences are continous 2020-10-05 - - Harshvardhan J. Pandit - 2024-04-13 - Indicates the necessity for specified context or criteria - has necessity - - - - accepted - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - + + - + + + Examples for Data Privacy Vocabulary + - - Duration that has a fixed temporal duration e.g. 6 months + + Fixed Occurences Duration - Temporal Duration - accepted + 2022-06-15 + Duration that takes place a fixed number of times e.g. 3 times Harshvardhan J. Pandit - 2022-06-15 2020-10-05 + accepted - - + + accepted + + has frequency + + + Indicates the frequency with which something takes place + + 2022-02-16 + Harshvardhan J. Pandit + + 2019-04-05 + accepted + + + has context - + Indicates a purpose is restricted to the specified context(s) - accepted + + + + is after + 2022-03-02 + + accepted + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + Indicates the specified concepts is 'after' this concept in some context - + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + 2022-02-16 - - accepted - Until Time Duration + Harshvardhan J. Pandit - Duration that has a fixed end date e.g. 2022-12-31 - 2020-10-05 - 2022-06-15 + The frequency or information about periods and repetitions in terms of recurrence. + accepted + Frequency - - Paul Ryan - Mark Lizar - Javier Fernández - Elmar Kiesling + + + + 2022-06-15 + Justification + Harshvardhan J. Pandit - Georg P. Krog - Beatriz Esteves - Simon Steyskal - Julian Flake - Rob Brennan - Axel Polleres - Fajar Ekaputra - 2 - - - - - - - - - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - https://w3id.org/dpv# - 2022-08-18 - https://w3id.org/dpv - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit - 2024-01-01 - dpv - + A form of documentation providing reaosns, explanations, or justifications + accepted + + + + Indicates information about duration + + + + has duration + + accepted + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 + (SPECIAL Project,https://specialprivacy.ercim.eu/) - - + + + accepted - This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. - Concept indicating the information or context is applicable but information is not yet available - 2023-08-24 + 2022-02-15 + Indication of neither being required nor optional i.e. not relevant or needed + Not Required + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + + + + + + + Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) + Unknown Applicability + accepted + 2023-08-24 Harshvardhan J. Pandit - Not Available + This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. - + + + + + + Harshvardhan J. Pandit + + Indicates the importance for specified context or criteria + accepted + 2024-04-13 + has importance + + + Indeterminate Duration + - 2023-08-24 - accepted + 2022-11-30 Harshvardhan J. Pandit + Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. - These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. - Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. - - Applicability - - - 2020-10-05 - 2022-06-15 accepted + Duration that is indeterminate or cannot be determined + + + Frequency where occurences are singular i.e. they take place only once + - Duration that takes place a fixed number of times e.g. 3 times - Fixed Occurences Duration - - Harshvardhan J. Pandit - - - Indicates information about duration - (SPECIAL Project,https://specialprivacy.ercim.eu/) accepted - - - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + 2022-06-15 + Singular Frequency - 2019-04-05 - has duration + 2020-10-05 + Harshvardhan J. Pandit + - - Importance can be used to express importance, desirability, relevance, or significance as a context. - accepted - Importance + - 2022-02-09 + Temporal Duration + 2022-06-15 + - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - An indication of 'importance' within a context - + Harshvardhan J. Pandit + Duration that has a fixed temporal duration e.g. 6 months + 2020-10-05 + accepted - The duration or temporal limitation - accepted - Harshvardhan J. Pandit + + accepted + 2022-02-09 + Duration - Duration - 2022-02-09 + The duration or temporal limitation - - Harshvardhan J. Pandit - Indicates an outcome of specified concept or context - has outcome - - - 2022-05-18 - accepted + + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Indication of 'primary' or 'main' or 'core' importance + + + + 2022-02-10 + accepted + Primary Importance + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + Duration that takes place until a specific event occurs e.g. Account Closure + 2022-06-15 Harshvardhan J. Pandit - 2022-06-15 - Until Event Duration 2020-10-05 + Until Event Duration accepted - Duration that takes place until a specific event occurs e.g. Account Closure - - 2022-02-16 - has frequency + + - accepted - Indicates the frequency with which something takes place - Harshvardhan J. Pandit - - + Indicates the concept or information is not applicable for specified context + + accepted + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + 2024-04-13 + is not applicable for - - Guides for Data Privacy Vocabulary + + + Data Privacy Vocabulary (DPV) - HTML serialiation - - - + + - - + - 2023-08-24 + + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + An indication of 'necessity' within a context + 2022-02-12 + + Necessity + accepted + Necessity can be used to express need, essentiality, requirement, or compulsion. + + + + - Concept indicating the information or context is not applicable - Harshvardhan J. Pandit - Not Applicable - This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be "not applicable (N/A)" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable. - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + accepted + Contextually relevant information + + Context + 2022-06-15 + 2019-04-05 + Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. - + accepted + has outcome + 2022-05-18 + Harshvardhan J. Pandit + + Indicates an outcome of specified concept or context + + + + + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + 2024-04-13 + Indicates the concept or information is applicable for specified context + is applicable for + + + + accepted + + + Harshvardhan J. Pandit + + + + + Duration that is (known or intended to be) open ended or without an end + 2020-10-05 + accepted + 2022-06-15 + Endless Duration + + + + + + 2023-08-24 - Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation + Not Applicable + Concept indicating the information or context is not applicable Harshvardhan J. Pandit - - has applicability - + This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be "not applicable (N/A)" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable. + accepted + - - + + + + + Duration that has a fixed end date e.g. 2022-12-31 + 2022-06-15 + Harshvardhan J. Pandit + + accepted + 2020-10-05 + Until Time Duration + + + - Indication of 'secondary' or 'minor' or 'auxiliary' importance - accepted - Secondary Importance + Optional + 2022-02-14 Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - 2022-02-11 - - - - - - - 2020-10-05 - Duration that is (known or intended to be) open ended or without an end - 2022-06-15 accepted - Endless Duration + Indication of 'optional' or 'voluntary' + + + + accepted + Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation + has applicability + + + + 2023-08-24 + Harshvardhan J. Pandit - - Harshvardhan J. Pandit + + accepted + Sporadic Frequency - 2020-10-05 - Sporadic Frequency 2022-06-15 - accepted + 2020-10-05 + Harshvardhan J. Pandit Frequency where occurences are sporadic or infrequent or sparse - - - A form of documentation providing reaosns, explanations, or justifications - - Harshvardhan J. Pandit - - 2022-06-15 - - - Justification - accepted - - - Singular Frequency + + Frequency where occurences are often or frequent, but not continous - accepted - Frequency where occurences are singular i.e. they take place only once Harshvardhan J. Pandit - 2022-06-15 2020-10-05 + Often Frequency + accepted + 2022-06-15 - - Harshvardhan J. Pandit + + accepted + 2023-08-24 + - - 2020-10-05 - 2022-06-15 - Often Frequency - accepted - Frequency where occurences are often or frequent, but not continous + Not Available + Harshvardhan J. Pandit + Concept indicating the information or context is applicable but information is not yet available - + This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. + - + - Indication of the extent or range or boundaries associated with(in) a context - + Applicability + These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. + 2023-08-24 Harshvardhan J. Pandit + Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. + + accepted + + 2022-06-15 - Scope + + + Indicates a justification for specified concept or context + + has justification + Harshvardhan J. Pandit + + accepted - - Examples for Data Privacy Vocabulary - - + + + + + Primer for Data Privacy Vocabulary - + 2020-11-25 has identifier - Indicates an identifier associated for identification or reference + Indicates an identifier associated for identification or reference accepted - 2020-11-25 Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - - accepted - - - - - Required - Indication of 'required' or 'necessary' - 2022-02-13 - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - - - + + Secondary Importance Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - Indication of 'primary' or 'main' or 'core' importance - Primary Importance - 2022-02-10 + 2022-02-11 accepted + Indication of 'secondary' or 'minor' or 'auxiliary' importance - - Data Privacy Vocabulary (DPV) - HTML serialiation - - + + - - + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + - + + Importance - Indicates the importance for specified context or criteria - Harshvardhan J. Pandit - - - has importance - 2024-04-13 - - - accepted - - - - - Indicates the specified concepts is 'before' this concept in some context + accepted - - is before - 2022-03-02 - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - - - Indication of 'optional' or 'voluntary' - + 2022-02-09 - 2022-02-14 - accepted - + An indication of 'importance' within a context + Importance can be used to express importance, desirability, relevance, or significance as a context. Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - Optional - - - - 2022-03-02 - is after - Indicates the specified concepts is 'after' this concept in some context - accepted - - - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - - - - - - - Unknown Applicability - 2023-08-24 - accepted - - Harshvardhan J. Pandit - Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) - This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + - + Guides for Data Privacy Vocabulary - - 2024-04-13 - - - - + accepted - is applicable for - Indicates the concept or information is applicable for specified context - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - - - + + Indicates the necessity for specified context or criteria - has scope + has necessity + + 2024-04-13 Harshvardhan J. Pandit - - 2022-06-15 - - Indicates the scope of specified concept or context - accepted - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - - - - - Primer for Data Privacy Vocabulary - - - - diff --git a/dpv/modules/context.jsonld b/dpv/modules/context.jsonld index dc61bb697..2d1832e75 100644 --- a/dpv/modules/context.jsonld +++ b/dpv/modules/context.jsonld @@ -1,30 +1,498 @@ [ { - "@id": "https://w3id.org/dpv#hasDuration", + "@id": "https://w3id.org/dpv#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Context", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0028" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Contextually relevant information" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Context" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContinousFrequency", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Frequency" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Frequency" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Frequency where occurences are continous" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Continous Frequency" + } + ] + }, + { + "@id": "https://w3id.org/dpv", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv#TemporalDuration", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Duration that has a fixed temporal duration e.g. 6 months" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Temporal Duration" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasNecessity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-13" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the necessity for specified context or criteria" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has necessity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Necessity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasScope", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41,7 +509,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -52,35 +520,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" + "@value": "has scope" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Scope" } ] }, { - "@id": "https://w3id.org/dpv#hasNecessity", + "@id": "https://w3id.org/dpv#hasIdentifier", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Necessity" - } - ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -97,7 +560,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the necessity for specified context or criteria" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -108,20 +571,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has necessity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Necessity" + "@value": "has identifier" } ] }, { - "@id": "https://w3id.org/dpv#TemporalDuration", + "@id": "https://w3id.org/dpv#EndlessDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Duration" ], "http://purl.org/dc/terms/contributor": [ { @@ -145,11 +604,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -164,7 +618,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -175,12 +629,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Endless Duration" } ] }, { - "@id": "https://w3id.org/dpv#OftenFrequency", + "@id": "https://w3id.org/dpv#SporadicFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -222,7 +676,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -233,143 +687,125 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Sporadic Frequency" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-html", + "@id": "https://w3id.org/dpv#context-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv.html" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-rdf", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#isApplicableFor", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scope" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Indicates the concept or information is applicable for specified context" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@value": "Examples for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "is applicable for" + "@id": "https://w3id.org/dpv/examples" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv#Scope" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#Importance", + "@id": "https://w3id.org/dpv#NotApplicable", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Applicability" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -377,11 +813,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -390,13 +821,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Applicability" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "Concept indicating the information or context is not applicable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -407,80 +838,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" + "@value": "Not Applicable" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be \"not applicable (N/A)\" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable." } ] }, { - "@id": "https://w3id.org/dpv#ContinousFrequency", + "@id": "https://w3id.org/dpv#hasJustification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Frequency" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Frequency where occurences are continous" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#context-classes" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "Continous Frequency" + "@id": "https://w3id.org/dpv#Justification" } - ] - }, - { - "@id": "https://w3id.org/dpv#EndlessDuration", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Duration" ], "http://purl.org/dc/terms/contributor": [ { @@ -493,12 +870,6 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -510,40 +881,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "has justification" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Justification" } ] }, { - "@id": "https://w3id.org/dpv#hasApplicability", + "@id": "https://w3id.org/dpv#hasOutcome", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Applicability" - } - ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" @@ -552,7 +918,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -569,7 +935,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -580,20 +946,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicability" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Applicability" + "@value": "has outcome" } ] }, { - "@id": "https://w3id.org/dpv#Necessity", + "@id": "https://w3id.org/dpv#context-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#NotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Necessity" ], "http://purl.org/dc/terms/contributor": [ { @@ -603,12 +971,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0028" + "@value": "2022-02-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -616,11 +979,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -629,13 +987,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -646,22 +1004,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "Not Required" } ] }, { - "@id": "https://w3id.org/dpv#NotApplicable", + "@id": "https://w3id.org/dpv#IndeterminateDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Applicability" + "https://w3id.org/dpv#Duration" ], "http://purl.org/dc/terms/contributor": [ { @@ -671,7 +1023,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -687,13 +1039,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Applicability" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is not applicable" + "@value": "Duration that is indeterminate or cannot be determined" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -704,42 +1056,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Applicable" + "@value": "Indeterminate Duration" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be \"not applicable (N/A)\" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable." + "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." } ] }, { - "@id": "https://w3id.org/dpv#context-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasJustification", + "@id": "https://w3id.org/dpv#hasDuration", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Justification" + "@id": "https://w3id.org/dpv#Duration" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -756,7 +1108,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -767,43 +1119,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" + "@value": "has duration" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Justification" - } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv#Duration" } ] }, @@ -864,42 +1185,10 @@ ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NotAvailable", + "@id": "https://w3id.org/dpv#Duration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Applicability" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -909,7 +1198,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-02-09" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -917,6 +1214,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -925,13 +1227,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Applicability" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is applicable but information is not yet available" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -942,38 +1244,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Available" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." + "@value": "Duration" } ] }, { - "@id": "https://w3id.org/dpv#SingularFrequency", + "@id": "https://w3id.org/dpv#Optional", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "https://w3id.org/dpv#Necessity" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -989,13 +1279,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1006,77 +1296,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "Optional" } ] }, { - "@id": "https://w3id.org/dpv#hasContext", + "@id": "https://w3id.org/dpv#isBefore", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#context-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NotRequired", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity" - ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1090,31 +1328,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Necessity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "is before" } ] }, { - "@id": "https://w3id.org/dpv#Duration", + "@id": "https://w3id.org/dpv#Justification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1127,15 +1360,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" - }, - { - "@id": "https://w3id.org/dpv/examples#E0019" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1162,7 +1387,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1173,7 +1398,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "Justification" } ] }, @@ -1234,169 +1459,21 @@ ] }, { - "@id": "https://w3id.org/dpv", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv#serialisation-jsonld" - } - ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, - { - "@id": "http://www.w3.org/2004/02/skos/core#" - } - ], - "https://schema.org/version": [ - { - "@value": "2" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SporadicFrequency", + "@id": "https://w3id.org/dpv#PrimaryImportance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "https://w3id.org/dpv#Importance" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1412,13 +1489,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1429,26 +1506,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv#UnknownApplicability", + "@id": "https://w3id.org/dpv#hasContext", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Applicability" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Context" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1462,58 +1538,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Applicability" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Applicability" + "@value": "has context" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@id": "https://w3id.org/dpv/dpv/dpv.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -1523,11 +1593,16 @@ ] }, { - "@id": "https://w3id.org/dpv#hasOutcome", + "@id": "https://w3id.org/dpv#hasFrequency", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Frequency" + } + ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" @@ -1536,7 +1611,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1553,7 +1628,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1564,26 +1639,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "has frequency" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#SecondaryImportance", + "@id": "https://w3id.org/dpv#isAfter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Importance" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1591,51 +1670,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Importance" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "is after" } ] }, { - "@id": "https://w3id.org/dpv#Optional", + "@id": "https://w3id.org/dpv#FixedOccurencesDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1643,6 +1722,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1651,13 +1735,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1668,12 +1752,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Fixed Occurences Duration" } ] }, { - "@id": "https://w3id.org/dpv#Scope", + "@id": "https://w3id.org/dpv#Applicability", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1686,7 +1770,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1713,7 +1797,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1724,51 +1808,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" + "@value": "Applicability" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." } ] }, { - "@id": "https://w3id.org/dpv#hasImportance", + "@id": "https://w3id.org/dpv#UntilTimeDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Importance" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1778,7 +1832,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1786,40 +1846,46 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the importance for specified context or criteria" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has importance" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Importance" + "@value": "Until Time Duration" } ] }, { - "@id": "https://w3id.org/dpv#Justification", + "@id": "https://w3id.org/dpv#OftenFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { @@ -1832,14 +1898,15 @@ "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1850,13 +1917,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1867,26 +1934,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "Often Frequency" } ] }, { - "@id": "https://w3id.org/dpv#Required", + "@id": "https://w3id.org/dpv#SingularFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity" + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1902,13 +1975,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1919,36 +1992,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Singular Frequency" } ] }, { - "@id": "https://w3id.org/dpv#Context", + "@id": "https://w3id.org/dpv#NotAvailable", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Applicability" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0028" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1962,10 +2025,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Applicability" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information" + "@value": "Concept indicating the information or context is applicable but information is not yet available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1976,21 +2044,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" + "@value": "Not Available" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." + "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." } ] }, { - "@id": "https://w3id.org/dpv#Applicability", + "@id": "https://w3id.org/dpv#hasApplicability", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Applicability" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -2008,48 +2081,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." + "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicability" + "@value": "has applicability" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." + "@id": "https://w3id.org/dpv#Applicability" } ] }, { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv#UntilEventDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2095,7 +2157,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2106,96 +2168,71 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Occurences Duration" + "@value": "Until Event Duration" } ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "https://w3id.org/dpv#SecondaryImportance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Importance" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#context-properties" + "@value": "2022-02-11" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "is before" + "@id": "https://w3id.org/dpv#" } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://w3id.org/dpv#Importance" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@language": "en", + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@id": "https://w3id.org/dpv#context-classes" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Secondary Importance" } ] }, { - "@id": "https://w3id.org/dpv#hasScope", + "@id": "https://w3id.org/dpv#hasImportance", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Scope" + "@id": "https://w3id.org/dpv#Importance" } ], "http://purl.org/dc/terms/contributor": [ @@ -2206,7 +2243,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2223,7 +2260,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Indicates the importance for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2234,36 +2271,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" + "@value": "has importance" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Scope" + "@id": "https://w3id.org/dpv#Importance" } ] }, { - "@id": "https://w3id.org/dpv#context-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#isAfter", + "@id": "https://w3id.org/dpv#isApplicableFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" + } + ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2280,7 +2316,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Indicates the concept or information is applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2291,30 +2327,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" + "@value": "is applicable for" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" } ] }, { - "@id": "https://w3id.org/dpv#hasFrequency", + "@id": "https://w3id.org/dpv#Importance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Frequency" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2322,56 +2358,62 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "An indication of 'importance' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" + "@value": "Importance" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ] }, { - "@id": "https://w3id.org/dpv#UntilTimeDuration", + "@id": "https://w3id.org/dpv#Required", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Necessity" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2379,11 +2421,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2392,13 +2429,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2409,12 +2446,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -2430,12 +2467,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -2445,10 +2482,11 @@ ] }, { - "@id": "https://w3id.org/dpv#UntilEventDuration", + "@id": "https://w3id.org/dpv#UnknownApplicability", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Applicability" ], "http://purl.org/dc/terms/contributor": [ { @@ -2458,13 +2496,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2472,11 +2504,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2485,13 +2512,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Applicability" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2502,72 +2529,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasIdentifier", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#context-properties" + "@value": "Unknown Applicability" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "has identifier" + "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." } ] }, { - "@id": "https://w3id.org/dpv#PrimaryImportance", + "@id": "https://w3id.org/dpv#Scope", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Importance" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2575,6 +2561,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2583,13 +2574,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2600,26 +2591,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Scope" } ] }, { - "@id": "https://w3id.org/dpv#IndeterminateDuration", + "@id": "https://w3id.org/dpv#Necessity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Duration" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-02-12" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2627,6 +2622,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2635,13 +2635,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is indeterminate or cannot be determined" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2652,13 +2652,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indeterminate Duration" + "@value": "Necessity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ] } diff --git a/dpv/modules/context.rdf b/dpv/modules/context.rdf index ea135f8a4..de1d281ff 100644 --- a/dpv/modules/context.rdf +++ b/dpv/modules/context.rdf @@ -10,123 +10,57 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + - - Until Event Duration - Duration that takes place until a specific event occurs e.g. Account Closure - - - 2022-06-15 - 2020-10-05 + has duration + Indicates information about duration + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + + - - - Not Applicable - Concept indicating the information or context is not applicable - - This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be "not applicable (N/A)" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable. + has applicability + Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation + + 2023-08-24 accepted Harshvardhan J. Pandit - - - - - - - Indeterminate Duration - Duration that is indeterminate or cannot be determined - - Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. - 2022-11-30 - accepted - Harshvardhan J. Pandit - - - - - - - Fixed Occurences Duration - Duration that takes place a fixed number of times e.g. 3 times - - - 2022-06-15 - 2020-10-05 - accepted - Harshvardhan J. Pandit - - - - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - is applicable for - Indicates the concept or information is applicable for specified context - - - 2024-04-13 - accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - - + - Scope - Indication of the extent or range or boundaries associated with(in) a context + Frequency + The frequency or information about periods and repetitions in terms of recurrence. - 2022-06-15 + 2022-02-16 accepted Harshvardhan J. Pandit - + - has duration - Indicates information about duration - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 + is after + Indicates the specified concepts is 'after' this concept in some context + 2022-03-02 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - - - - - Required - Indication of 'required' or 'necessary' - - 2022-02-13 - accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - - - @@ -139,18 +73,18 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Georg P. Krog - Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal + Julian Flake Beatriz Esteves - Mark Lizar - Axel Polleres Paul Ryan Rob Brennan + Fajar Ekaputra Elmar Kiesling + Simon Steyskal + Harshvardhan J. Pandit + Mark Lizar + Axel Polleres Javier Fernández - Julian Flake + Georg P. Krog dpv https://w3id.org/dpv# @@ -165,100 +99,72 @@ - + - - Sporadic Frequency - Frequency where occurences are sporadic or infrequent or sparse - - 2022-06-15 - 2020-10-05 + Applicability + Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. + + + These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. + 2023-08-24 accepted Harshvardhan J. Pandit - - - - has necessity - Indicates the necessity for specified context or criteria - - - 2024-04-13 - accepted - Harshvardhan J. Pandit - - - - + - - Singular Frequency - Frequency where occurences are singular i.e. they take place only once - - 2022-06-15 - 2020-10-05 + Context + Contextually relevant information + Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. + 2019-04-05 + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - - + - has frequency - Indicates the frequency with which something takes place - - - 2022-02-16 + + + Not Applicable + Concept indicating the information or context is not applicable + + This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be "not applicable (N/A)" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable. + 2023-08-24 accepted Harshvardhan J. Pandit - + - + - has scope - Indicates the scope of specified concept or context - - - 2022-06-15 + is before + Indicates the specified concepts is 'before' this concept in some context + 2022-03-02 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - + - - Primary Importance - Indication of 'primary' or 'main' or 'core' importance - - 2022-02-10 + + Optional + Indication of 'optional' or 'voluntary' + + 2022-02-14 accepted Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - - - - - Endless Duration - Duration that is (known or intended to be) open ended or without an end - - 2022-06-15 - 2020-10-05 - accepted - Harshvardhan J. Pandit - - - @@ -274,24 +180,11 @@ - - - - - Not Required - Indication of neither being required nor optional i.e. not relevant or needed - - 2022-02-15 - accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - - - - + - Until Time Duration - Duration that has a fixed end date e.g. 2022-12-31 + Temporal Duration + Duration that has a fixed temporal duration e.g. 6 months 2022-06-15 @@ -301,39 +194,35 @@ - + - Justification - A form of documentation providing reaosns, explanations, or justifications - - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Optional - Indication of 'optional' or 'voluntary' - - 2022-02-14 + + Not Available + Concept indicating the information or context is applicable but information is not yet available + + This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. + 2023-08-24 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit - + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + - - Continous Frequency - Frequency where occurences are continous - + Until Event Duration + Duration that takes place until a specific event occurs e.g. Account Closure + + 2022-06-15 2020-10-05 accepted @@ -341,83 +230,70 @@ - + - - Not Available - Concept indicating the information or context is applicable but information is not yet available - - This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. - 2023-08-24 + Fixed Occurences Duration + Duration that takes place a fixed number of times e.g. 3 times + + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - + - has importance - Indicates the importance for specified context or criteria - - - 2024-04-13 + + + Endless Duration + Duration that is (known or intended to be) open ended or without an end + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - - - - - - - Examples for Data Privacy Vocabulary - - + - + - Context - Contextually relevant information - Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. - 2019-04-05 - 2022-06-15 + + Often Frequency + Frequency where occurences are often or frequent, but not continous + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + Harshvardhan J. Pandit - - + - has outcome - Indicates an outcome of specified concept or context - 2022-05-18 + + Justification + A form of documentation providing reaosns, explanations, or justifications + + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - Unknown Applicability - Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) - - This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. - 2023-08-24 + + Indeterminate Duration + Duration that is indeterminate or cannot be determined + + Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. + 2022-11-30 accepted Harshvardhan J. Pandit @@ -436,16 +312,26 @@ - - + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + - is after - Indicates the specified concepts is 'after' this concept in some context - 2022-03-02 + + + Primary Importance + Indication of 'primary' or 'main' or 'core' importance + + 2022-02-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + @@ -461,37 +347,82 @@ - - + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + - has justification - Indicates a justification for specified concept or context - - + + + Required + Indication of 'required' or 'necessary' + + 2022-02-13 + accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + + + + + + + Until Time Duration + Duration that has a fixed end date e.g. 2022-12-31 + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - - + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + - has applicability - Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation - - + + + Unknown Applicability + Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) + + This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. 2023-08-24 accepted Harshvardhan J. Pandit - + - + + + + + Singular Frequency + Frequency where occurences are singular i.e. they take place only once + + 2022-06-15 + 2020-10-05 + accepted + Harshvardhan J. Pandit + + + + - is not applicable for - Indicates the concept or information is not applicable for specified context + is applicable for + Indicates the concept or information is applicable for specified context 2024-04-13 @@ -500,40 +431,63 @@ - + + + + has scope + Indicates the scope of specified concept or context + + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + - - + + + Examples for Data Privacy Vocabulary - Data Privacy Vocabulary (DPV) - HTML serialiation - + + - - - Often Frequency - Frequency where occurences are often or frequent, but not continous - - 2022-06-15 - 2020-10-05 + is not applicable for + Indicates the concept or information is not applicable for specified context + + + 2024-04-13 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + + - - Frequency - The frequency or information about periods and repetitions in terms of recurrence. - - - 2022-02-16 + has necessity + Indicates the necessity for specified context or criteria + + + 2024-04-13 accepted Harshvardhan J. Pandit - + + + + + + + + + + Guides for Data Privacy Vocabulary + + @@ -562,6 +516,71 @@ + + + + + Not Required + Indication of neither being required nor optional i.e. not relevant or needed + + 2022-02-15 + accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + + + + + + + has outcome + Indicates an outcome of specified concept or context + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + + has frequency + Indicates the frequency with which something takes place + + + 2022-02-16 + accepted + Harshvardhan J. Pandit + + + + + + + + Continous Frequency + Frequency where occurences are continous + + 2022-06-15 + 2020-10-05 + accepted + Harshvardhan J. Pandit + + + + + + + + Sporadic Frequency + Frequency where occurences are sporadic or infrequent or sparse + + 2022-06-15 + 2020-10-05 + accepted + Harshvardhan J. Pandit + + + @@ -573,79 +592,60 @@ - - - - - Primer for Data Privacy Vocabulary - - - - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - + - Applicability - Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. + Scope + Indication of the extent or range or boundaries associated with(in) a context - These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. - 2023-08-24 + 2022-06-15 accepted Harshvardhan J. Pandit - + - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation - + + - - Temporal Duration - Duration that has a fixed temporal duration e.g. 6 months - - - 2022-06-15 - 2020-10-05 + has importance + Indicates the importance for specified context or criteria + + + 2024-04-13 accepted Harshvardhan J. Pandit - - - - - - - Guides for Data Privacy Vocabulary - - + - + - is before - Indicates the specified concepts is 'before' this concept in some context - 2022-03-02 + has justification + Indicates a justification for specified concept or context + + + 2022-06-15 accepted - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + Harshvardhan J. Pandit - - + + + + + Primer for Data Privacy Vocabulary + + diff --git a/dpv/modules/entities-owl.html b/dpv/modules/entities-owl.html index 0400b6594..582bfb4c4 100644 --- a/dpv/modules/entities-owl.html +++ b/dpv/modules/entities-owl.html @@ -6322,7 +6322,10 @@

Cannot Reverse Process Input

Definition Involvement where entity cannot reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + @@ -50640,7 +50643,10 @@

Reversing Process Input

Definition Involvement where entity can reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + diff --git a/dpv/modules/entities-owl.jsonld b/dpv/modules/entities-owl.jsonld index 1d6f8c233..089ab4c02 100644 --- a/dpv/modules/entities-owl.jsonld +++ b/dpv/modules/entities-owl.jsonld @@ -1,19 +1,19 @@ [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity", + "@id": "https://w3id.org/dpv/owl#ParentLegalEntity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23,7 +23,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35,121 +35,101 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "A legal entity that has one or more subsidiary entities operating under it" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" + "@value": "Parent Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasName", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "has name" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -159,7 +139,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ParentLegalEntity", + "@id": "https://w3id.org/dpv/owl#SubsidiaryLegalEntity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -194,18 +174,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal entity that has one or more subsidiary entities operating under it" + "@value": "A legal entity that operates as a subsidiary of another legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent Legal Entity" + "@value": "Subsidiary Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#NaturalPerson", + "@id": "https://w3id.org/dpv/owl#Entity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -218,17 +198,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-02-02" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0027" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -240,36 +220,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Natural Person" + "@value": "Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAddress", + "@id": "https://w3id.org/dpv/owl#LegalEntity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -277,6 +252,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -286,18 +266,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" + "@value": "Legal Entity" } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "https://schema.org/domainIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, @@ -333,30 +339,25 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#isRepresentativeFor", + "@id": "https://w3id.org/dpv/owl#hasAddress", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Representative" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ { "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -364,11 +365,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -378,46 +374,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity is a representative for specified entity" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is representative for" + "@value": "has address" } ], "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Representative" - } - ], - "https://schema.org/rangeIncludes": [ { "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasContact", + "@id": "https://w3id.org/dpv/owl#hasSubsidiary", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#Organisation" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -425,6 +421,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -434,58 +435,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "Indicates this entity has the specified entity as its subsidiary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" + "@value": "has subsidiary" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Entity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv/owl#Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasResponsibleEntity", + "@id": "https://w3id.org/dpv/owl#isRepresentativeFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Representative" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { "@id": "https://w3id.org/dpv/owl#Entity" @@ -499,7 +479,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -521,13 +501,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "Indicates the entity is a representative for specified entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" + "@value": "is representative for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Representative" } ], "https://schema.org/rangeIncludes": [ @@ -537,82 +522,40 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Representative", + "@id": "https://w3id.org/dpv/owl#hasRepresentative", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LegalEntity" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@language": "en", - "@value": "A representative of a legal entity" + "@id": "https://w3id.org/dpv/owl#Entity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "Representative" + "@id": "https://w3id.org/dpv/owl#Representative" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Entity", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0027" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -624,59 +567,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#SubsidiaryLegalEntity", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "has representative" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "A legal entity that operates as a subsidiary of another legal entity" + "@id": "https://w3id.org/dpv/owl#Entity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Subsidiary Legal Entity" + "@id": "https://w3id.org/dpv/owl#Representative" } ] }, @@ -744,22 +651,22 @@ "http://www.w3.org/ns/dx/prof/Profile" ], "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, { "@value": "http://www.w3.org/2000/01/rdf-schema" }, { "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { "@value": "Georg P. Krog" @@ -825,25 +732,25 @@ ], "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-html" + "@id": "https://w3id.org/dpv/primer" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" }, { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/owl#serialisation-html" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" + "@id": "https://w3id.org/dpv/guides" }, { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/examples" }, { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/owl#serialisation-n3" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" }, { "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" @@ -863,6 +770,52 @@ } ] }, + { + "@id": "https://w3id.org/dpv/owl#NaturalPerson", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A human" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Natural Person" + } + ] + }, { "@id": "https://w3id.org/dpv/owl#isSubsidiaryOf", "@type": [ @@ -930,7 +883,7 @@ ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -946,45 +899,40 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSubsidiary", + "@id": "https://w3id.org/dpv/owl#hasContact", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -992,11 +940,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1006,49 +949,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity has the specified entity as its subsidiary" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has subsidiary" + "@value": "has contact" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "https://www.w3.org/TR/turtle/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -1058,69 +996,94 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/owl#hasResponsibleEntity", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://w3id.org/dpv/owl#Entity" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-02" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv/owl#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifies the indicated entity is responsible within some context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has responsible entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRepresentative", + "@id": "https://w3id.org/dpv/owl#hasName", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1130,11 +1093,6 @@ "@id": "https://w3id.org/dpv/owl#Entity" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Representative" - } - ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" @@ -1151,11 +1109,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1165,23 +1118,70 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" + "@value": "has name" } ], "https://schema.org/domainIncludes": [ { "@id": "https://w3id.org/dpv/owl#Entity" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Representative", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" + } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Representative" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegalEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A representative of a legal entity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Representative" } ] } diff --git a/dpv/modules/entities-owl.owl b/dpv/modules/entities-owl.owl index de73a07f3..9fb9645a6 100644 --- a/dpv/modules/entities-owl.owl +++ b/dpv/modules/entities-owl.owl @@ -10,289 +10,289 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + 2024-04-14 - is subsidiary of - - - Indicates this entity is the subsidiary of the specified entity + - + has subsidiary + Indicates this entity has the specified entity as its subsidiary + Harshvardhan J. Pandit, Georg P. Krog - accepted - + - - - - Indicates the entity is a representative for specified entity - is representative for - - 2022-11-09 - Harshvardhan J. Pandit accepted - - - - - - - - - - Specifies address of a legal entity such as street address or pin code - 2020-11-04 - - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - has address - accepted + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + - Paul Ryan - Harshvardhan J. Pandit - Georg P. Krog - Beatriz Esteves + + - + - - - + - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - https://w3id.org/dpv# - 2022-08-18 + Data Privacy Vocabulary (DPV) + 2 https://w3id.org/dpv + + https://w3id.org/dpv# + + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + Beatriz Esteves The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit 2024-01-01 - 2 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit dpv - - - accepted - 2020-11-04 - - - - - - Specifies contact details of a legal entity such as phone or email - has contact - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - - - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves - 2020-11-04 - - - - Representative - (GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj) - accepted - A representative of a legal entity - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - + 2022-08-18 - Examples for Data Privacy Vocabulary + + + + Examples for Data Privacy Vocabulary + + - + + + Data Privacy Vocabulary (DPV) - HTML serialiation + - - - has name - 2020-11-04 + + + + Legal Entity + + Harshvardhan J. Pandit + 2019-04-05 + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + accepted + + Specifies name of a legal entity + + accepted + + 2020-11-04 + has name Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - accepted - - - - - - - A legal entity that operates as a subsidiary of another legal entity - accepted - 2024-04-14 - Subsidiary Legal Entity - Harshvardhan J. Pandit, Georg P. Krog - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - - - - - 2022-03-02 + + 2024-04-14 accepted - Specifies the indicated entity is responsible within some context - Harshvardhan J. Pandit + is subsidiary of - has responsible entity + + + + Indicates this entity is the subsidiary of the specified entity + + Harshvardhan J. Pandit, Georg P. Krog - + + Indicates the entity is a representative for specified entity + is representative for + 2022-11-09 + + + + + accepted + - 2022-02-09 - has entity - accepted - + Harshvardhan J. Pandit - Indicates inclusion or applicability of an entity to some concept - parent property for controller, processor, data subject, authority, etc.? - - + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + - - + accepted - 2022-02-02 A human or non-human 'thing' that constitutes as an entity - Harshvardhan J. Pandit + + + Harshvardhan J. Pandit Entity - + 2022-02-02 - + + + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves + + (GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj) + 2020-11-04 + accepted - Legal Entity - 2019-04-05 - + A representative of a legal entity + Representative + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + A human - Harshvardhan J. Pandit - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + + accepted + 2022-02-09 + Harshvardhan J. Pandit + Natural Person + - - 2024-04-14 + + Harshvardhan J. Pandit, Georg P. Krog - accepted - Parent Legal Entity - A legal entity that has one or more subsidiary entities operating under it - - - - - - - Guides for Data Privacy Vocabulary - - - - - - - Primer for Data Privacy Vocabulary - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - + accepted + Subsidiary Legal Entity + 2024-04-14 + A legal entity that operates as a subsidiary of another legal entity + has representative + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + accepted + + + - Specifies representative of the legal entity - - 2020-11-04 + + 2020-11-04 + + Specifies representative of the legal entity + + + has contact + accepted + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - accepted - has representative - - + + 2020-11-04 + Specifies contact details of a legal entity such as phone or email + - - Indicates this entity has the specified entity as its subsidiary - 2024-04-14 + + + + - has subsidiary - + 2022-03-02 + + Harshvardhan J. Pandit accepted - Harshvardhan J. Pandit, Georg P. Krog - - - - - + has responsible entity + Specifies the indicated entity is responsible within some context - - Harshvardhan J. Pandit - + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + has entity + + + accepted - A human + parent property for controller, processor, data subject, authority, etc.? + + + Indicates inclusion or applicability of an entity to some concept + 2022-02-09 + Harshvardhan J. Pandit + + - Natural Person - 2022-02-09 + 2024-04-14 + Parent Legal Entity + A legal entity that has one or more subsidiary entities operating under it + Harshvardhan J. Pandit, Georg P. Krog + accepted + - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + accepted + + + Specifies address of a legal entity such as street address or pin code + 2020-11-04 + has address + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + + - + Primer for Data Privacy Vocabulary + + + + - - + + + + + - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + Guides for Data Privacy Vocabulary diff --git a/dpv/modules/entities.jsonld b/dpv/modules/entities.jsonld index 2f0dbee24..9d452f417 100644 --- a/dpv/modules/entities.jsonld +++ b/dpv/modules/entities.jsonld @@ -1,24 +1,55 @@ [ { - "@id": "https://w3id.org/dpv#Entity", + "@id": "https://w3id.org/dpv#serialisation-ttl", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/examples#E0027" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasContact", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,46 +66,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity" + "@value": "has contact" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#isSubsidiaryOf", + "@id": "https://w3id.org/dpv#hasRepresentative", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Representative" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -101,7 +137,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity is the subsidiary of the specified entity" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -112,48 +148,83 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is subsidiary of" + "@value": "has representative" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Entity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Representative" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-html", + "@id": "https://w3id.org/dpv#hasResponsibleEntity", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-02" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv.html" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "https://w3id.org/dpv#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifies the indicated entity is responsible within some context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has responsible entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, @@ -189,30 +260,25 @@ ] }, { - "@id": "https://w3id.org/dpv#hasSubsidiary", + "@id": "https://w3id.org/dpv#hasAddress", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Organisation" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -220,26 +286,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity has the specified entity as its subsidiary" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -250,178 +306,179 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has subsidiary" + "@value": "has address" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Organisation" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#entities-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasContact", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Entity" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "has contact" + "@value": "2024-01-01" } ], - "https://schema.org/domainIncludes": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRepresentative", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#Entity" + "@value": "dpv" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#Representative" + "@value": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/primer" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/guides" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv/examples" + }, { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@value": "2" } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "Specifies representative of the legal entity" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "has representative" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv/dpv.html" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv#hasName", + "@id": "https://w3id.org/dpv#NaturalPerson", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -429,118 +486,122 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies name of a legal entity" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@language": "en", + "@value": "A human" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "has name" + "@id": "https://w3id.org/dpv#entities-classes" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "Natural Person" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#Representative", + "@id": "https://w3id.org/dpv#Entity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)" + "@id": "https://w3id.org/dpv/examples#E0027" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -548,26 +609,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -578,7 +629,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Representative" + "@value": "Entity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, @@ -659,125 +741,69 @@ ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#Representative", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" + "@value": "(GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj)" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#LegalEntity" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#LegalEntity" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@language": "en", + "@value": "A representative of a legal entity" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@id": "https://w3id.org/dpv#entities-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Representative" } ] }, { - "@id": "https://w3id.org/dpv#hasResponsibleEntity", + "@id": "https://w3id.org/dpv#hasEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -795,7 +821,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -803,26 +829,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -833,86 +849,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NaturalPerson", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A human" + "@value": "has entity" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Natural Person" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", + "@id": "https://w3id.org/dpv#hasName", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -920,63 +891,58 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" + "@value": "has name" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@id": "https://w3id.org/dpv/dpv/dpv.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -1041,37 +1007,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" - } - ] - }, { "@id": "https://w3id.org/dpv#SubsidiaryLegalEntity", "@type": [ @@ -1129,87 +1064,139 @@ ] }, { - "@id": "https://w3id.org/dpv#serialisation-n3", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv#entities-properties", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#isSubsidiaryOf", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://w3id.org/dpv#Organisation" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv#Organisation" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/guides" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates this entity is the subsidiary of the specified entity" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is subsidiary of" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#hasAddress", + "@id": "https://w3id.org/dpv#entities-classes", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#LegalEntity", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1217,55 +1204,65 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasEntity", + "@id": "https://w3id.org/dpv#hasSubsidiary", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1273,16 +1270,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "Indicates this entity has the specified entity as its subsidiary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1293,25 +1300,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity" + "@value": "has subsidiary" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" + "@id": "https://w3id.org/dpv#Organisation" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Organisation" } ] - }, - { - "@id": "https://w3id.org/dpv#entities-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] } ] \ No newline at end of file diff --git a/dpv/modules/entities.rdf b/dpv/modules/entities.rdf index baab424a9..363ab32d8 100644 --- a/dpv/modules/entities.rdf +++ b/dpv/modules/entities.rdf @@ -10,36 +10,41 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - is subsidiary of - Indicates this entity is the subsidiary of the specified entity - - - - - - - 2024-04-14 + has contact + Specifies contact details of a legal entity such as phone or email + + + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - + - has name - Specifies name of a legal entity - - - 2020-11-04 + has entity + Indicates inclusion or applicability of an entity to some concept + + + parent property for controller, processor, data subject, authority, etc.? + 2022-02-09 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit + + + + + Examples for Data Privacy Vocabulary + + + @@ -57,6 +62,36 @@ + + + + has subsidiary + Indicates this entity has the specified entity as its subsidiary + + + + + + + 2024-04-14 + accepted + Harshvardhan J. Pandit, Georg P. Krog + + + + + + + has address + Specifies address of a legal entity such as street address or pin code + + + 2020-11-04 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + + + @@ -69,10 +104,10 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Paul Ryan - Georg P. Krog Harshvardhan J. Pandit Beatriz Esteves + Paul Ryan + Georg P. Krog dpv https://w3id.org/dpv# @@ -87,41 +122,54 @@ - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation + + + + has name + Specifies name of a legal entity + + + 2020-11-04 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + + - + - Representative - A representative of a legal entity - - - (GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj) - 2020-11-04 + Natural Person + A human + + + 2022-02-09 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + + + + is subsidiary of + Indicates this entity is the subsidiary of the specified entity + + + + + + + 2024-04-14 + accepted + Harshvardhan J. Pandit, Georg P. Krog + + + + - Subsidiary Legal Entity - A legal entity that operates as a subsidiary of another legal entity + Parent Legal Entity + A legal entity that has one or more subsidiary entities operating under it 2024-04-14 @@ -130,18 +178,13 @@ - - - - has contact - Specifies contact details of a legal entity such as phone or email - - - 2020-11-04 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - - + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation @@ -160,6 +203,18 @@ + + + + Entity + A human or non-human 'thing' that constitutes as an entity + 2022-02-02 + accepted + Harshvardhan J. Pandit + + + + @@ -168,19 +223,6 @@ Data Privacy Vocabulary (DPV) - Turtle serialiation - - - - Natural Person - A human - - - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - @@ -196,18 +238,44 @@ - + - Entity - A human or non-human 'thing' that constitutes as an entity - 2022-02-02 + Representative + A representative of a legal entity + + + (GDPR Art.27,https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj) + 2020-11-04 + accepted + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves + + + + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + Legal Entity + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + + + 2019-04-05 accepted Harshvardhan J. Pandit - + + + @@ -216,45 +284,14 @@ Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - has subsidiary - Indicates this entity has the specified entity as its subsidiary - - - - - - - 2024-04-14 - accepted - Harshvardhan J. Pandit, Georg P. Krog - - - - - + - - Guides for Data Privacy Vocabulary + + + Primer for Data Privacy Vocabulary - - - - has entity - Indicates inclusion or applicability of an entity to some concept - - - parent property for controller, processor, data subject, authority, etc.? - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - @@ -263,35 +300,22 @@ Data Privacy Vocabulary (DPV) - JSON-LD serialiation - + + + + - - Examples for Data Privacy Vocabulary + + Guides for Data Privacy Vocabulary - - - - Legal Entity - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - - - 2019-04-05 - accepted - Harshvardhan J. Pandit - - - - - - - + - Parent Legal Entity - A legal entity that has one or more subsidiary entities operating under it + Subsidiary Legal Entity + A legal entity that operates as a subsidiary of another legal entity 2024-04-14 @@ -300,28 +324,4 @@ - - - - has address - Specifies address of a legal entity such as street address or pin code - - - 2020-11-04 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - - - - - - - - - - - Primer for Data Privacy Vocabulary - - - diff --git a/dpv/modules/entities_authority-owl.jsonld b/dpv/modules/entities_authority-owl.jsonld index ba139b6c0..1d47dd8ab 100644 --- a/dpv/modules/entities_authority-owl.jsonld +++ b/dpv/modules/entities_authority-owl.jsonld @@ -1,88 +1,181 @@ [ { - "@id": "https://w3id.org/dpv/owl#hasAuthority", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "has authority" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#SupraNationalAuthority", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv/owl#Authority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Supra-National Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#Authority", + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -105,7 +198,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv/owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -117,39 +210,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" + "@value": "Data Protection Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -159,69 +252,89 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#hasAuthority", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://w3id.org/dpv/owl#Authority" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates applicability of authority for a jurisdiction" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has authority" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Authority" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TR/turtle/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupraNationalAuthority", + "@id": "https://w3id.org/dpv/owl#RegionalAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -262,244 +375,189 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supra-National Authority" + "@value": "Regional Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-18" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "Examples for Data Privacy Vocabulary" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/examples" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@value": "https://w3id.org/dpv" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#NationalAuthority", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2024-01-01" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/owl#Authority" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" - }, + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/guides" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2002/07/owl" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv" + "@language": "en", + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "National Authority" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority", + "@id": "https://w3id.org/dpv/primer", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Primer for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@id": "https://w3id.org/dpv/primer" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Data Protection Authority" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, @@ -535,78 +593,51 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#RegionalAuthority", + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Regional Authority" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv/owl#NationalAuthority", + "@id": "https://w3id.org/dpv/owl#Authority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -616,7 +647,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -628,44 +659,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Authority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Authority" } ] }, diff --git a/dpv/modules/entities_authority-owl.owl b/dpv/modules/entities_authority-owl.owl index ff7e1e67e..f449ac071 100644 --- a/dpv/modules/entities_authority-owl.owl +++ b/dpv/modules/entities_authority-owl.owl @@ -10,181 +10,181 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - has authority - - - + + An authority tasked with overseeing legal compliance for a nation + 2022-02-02 + + + National Authority + (ADMS controlled vocabulary,http://purl.org/adms) + accepted - Indicates applicability of authority for a jurisdiction - 2022-01-19 - Harshvardhan J. Pandit, Georg P. Krog - + Harshvardhan J. Pandit + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + Examples for Data Privacy Vocabulary + + + + - Paul Ryan - Harshvardhan J. Pandit - Georg P. Krog - 2 + + - + - - + - - - http://www.w3.org/2004/02/skos/core - - http://www.w3.org/2000/01/rdf-schema - https://w3id.org/dpv# - 2022-08-18 + Data Privacy Vocabulary (DPV) + 2 https://w3id.org/dpv + + https://w3id.org/dpv# + + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit 2024-01-01 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit dpv + 2022-08-18 - - accepted - 2022-01-19 - Harshvardhan J. Pandit, Georg P. Krog - - - - - Indicates area, scope, or applicability of an Authority - - is authority for + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + - 2022-02-02 + + - - Harshvardhan J. Pandit + accepted + 2022-02-02 (ADMS controlled vocabulary,http://purl.org/adms) An authority tasked with overseeing legal compliance for a region - - accepted + Harshvardhan J. Pandit Regional Authority - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + - + + + - + + (ADMS controlled vocabulary,http://purl.org/adms) + accepted + Supra-National Authority + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + Harshvardhan J. Pandit + - National Authority - - - An authority tasked with overseeing legal compliance for a nation - Harshvardhan J. Pandit - (ADMS controlled vocabulary,http://purl.org/adms) 2022-02-02 - - - Examples for Data Privacy Vocabulary - - - - - - - An authority with the power to create or enforce laws, or determine their compliance. - - + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - accepted - Authority 2020-11-04 + + + accepted + Data Protection Authority + + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. Data Privacy Vocabulary (DPV) - Turtle serialiation - + - - accepted - 2022-02-02 + + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + 2020-11-04 + An authority with the power to create or enforce laws, or determine their compliance. + + + accepted + Authority + + + + has authority + + + Indicates applicability of authority for a jurisdiction + 2022-01-19 - Harshvardhan J. Pandit - (ADMS controlled vocabulary,http://purl.org/adms) - Supra-National Authority - - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + Harshvardhan J. Pandit, Georg P. Krog + + accepted - + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + Indicates area, scope, or applicability of an Authority accepted - 2020-11-04 - - - Data Protection Authority - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + 2022-01-19 + + Harshvardhan J. Pandit, Georg P. Krog + + + + is authority for - - Primer for Data Privacy Vocabulary - - + + Primer for Data Privacy Vocabulary + + - + + Guides for Data Privacy Vocabulary - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - - - - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation diff --git a/dpv/modules/entities_authority.jsonld b/dpv/modules/entities_authority.jsonld index 0ff6147d1..28900c77c 100644 --- a/dpv/modules/entities_authority.jsonld +++ b/dpv/modules/entities_authority.jsonld @@ -1,24 +1,25 @@ [ { - "@id": "https://w3id.org/dpv#hasAuthority", + "@id": "https://w3id.org/dpv#RegionalAuthority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Authority" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26,55 +27,92 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-properties" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has authority" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Authority" + "@value": "Regional Authority" } ] }, { - "@id": "https://w3id.org/dpv#isAuthorityFor", + "@id": "https://w3id.org/dpv#serialisation-ttl", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SupraNationalAuthority", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -82,56 +120,55 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-properties" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Authority" + "@value": "Supra-National Authority" } ] }, { - "@id": "https://w3id.org/dpv#RegionalAuthority", + "@id": "https://w3id.org/dpv#DataProtectionAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -158,7 +195,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -169,33 +206,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Authority" + "@value": "Data Protection Authority" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-n3", + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -205,110 +242,92 @@ ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv#isAuthorityFor", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv#Authority" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv#" } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/TR/html/" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@language": "en", + "@value": "Indicates area, scope, or applicability of an Authority" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv#entities-authority-properties" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/primer" + "@language": "en", + "@value": "is authority for" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/domainIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#entities-authority-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, - { - "@id": "https://w3id.org/dpv#entities-authority-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, { "@id": "https://w3id.org/dpv#Authority", "@type": [ @@ -366,7 +385,7 @@ ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -382,12 +401,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -397,28 +416,28 @@ ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv#serialisation-rdf", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -428,69 +447,38 @@ ] }, { - "@id": "https://w3id.org/dpv#NationalAuthority", + "@id": "https://w3id.org/dpv/primer", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Authority" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "Primer for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv/primer" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "National Authority" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalAuthority", + "@id": "https://w3id.org/dpv#NationalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -536,7 +524,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -547,125 +535,75 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supra-National Authority" + "@value": "National Authority" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-html", + "@id": "https://w3id.org/dpv#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv.html" + "@id": "https://w3id.org/dpv/dpv/dpv.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-rdf", + "@id": "https://w3id.org/dpv#entities-authority-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + "@id": "https://w3id.org/dpv/dpv.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#entities-authority-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Protection Authority" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, @@ -685,13 +623,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P. Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -783,5 +721,67 @@ "@value": "2" } ] + }, + { + "@id": "https://w3id.org/dpv#entities-authority-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasAuthority", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates applicability of authority for a jurisdiction" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-authority-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has authority" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ] } ] \ No newline at end of file diff --git a/dpv/modules/entities_authority.rdf b/dpv/modules/entities_authority.rdf index c70793981..ccf6f76ce 100644 --- a/dpv/modules/entities_authority.rdf +++ b/dpv/modules/entities_authority.rdf @@ -10,53 +10,13 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - has authority - Indicates applicability of authority for a jurisdiction - - - 2022-01-19 - accepted - Harshvardhan J. Pandit, Georg P. Krog - - - - - - - Data Protection Authority - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - - - 2020-11-04 - accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - - - + - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - - National Authority - An authority tasked with overseeing legal compliance for a nation - - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 - accepted - Harshvardhan J. Pandit - - + + + Examples for Data Privacy Vocabulary + + @@ -70,9 +30,9 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit Paul Ryan Georg P. Krog - Harshvardhan J. Pandit dpv https://w3id.org/dpv# @@ -87,14 +47,6 @@ - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - @@ -103,11 +55,24 @@ Data Privacy Vocabulary (DPV) - HTML serialiation - + - Regional Authority - An authority tasked with overseeing legal compliance for a region + Data Protection Authority + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + + + 2020-11-04 + accepted + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + + + + + + Supra-National Authority + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU (ADMS controlled vocabulary,http://purl.org/adms) @@ -117,40 +82,25 @@ - - - - - Examples for Data Privacy Vocabulary - - - - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - + - Authority - An authority with the power to create or enforce laws, or determine their compliance. - - - 2020-11-04 + Regional Authority + An authority tasked with overseeing legal compliance for a region + + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - Supra-National Authority - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + National Authority + An authority tasked with overseeing legal compliance for a nation (ADMS controlled vocabulary,http://purl.org/adms) @@ -173,6 +123,59 @@ + + + + has authority + Indicates applicability of authority for a jurisdiction + + + 2022-01-19 + accepted + Harshvardhan J. Pandit, Georg P. Krog + + + + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + Authority + An authority with the power to create or enforce laws, or determine their compliance. + + + 2020-11-04 + accepted + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + + + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + @@ -181,6 +184,14 @@ + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + @@ -192,15 +203,4 @@ - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - - diff --git a/dpv/modules/entities_datasubject-owl.jsonld b/dpv/modules/entities_datasubject-owl.jsonld index 478d38f57..1d3094e50 100644 --- a/dpv/modules/entities_datasubject-owl.jsonld +++ b/dpv/modules/entities_datasubject-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/owl#AsylumSeeker", + "@id": "https://w3id.org/dpv/owl#Adult", "@type": [ "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14,7 +14,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24,7 +24,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,21 +36,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Adult" } ] }, { - "@id": "https://w3id.org/dpv/owl#Member", + "@id": "https://w3id.org/dpv/owl#Participant", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -83,18 +83,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Participant" } ] }, { - "@id": "https://w3id.org/dpv/owl#Participant", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#GuardianOfDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataSubject", @@ -102,13 +133,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -130,49 +161,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Participant" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv-owl.html" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@value": "Guardian(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#Client", + "@id": "https://w3id.org/dpv/owl#Subscriber", "@type": [ "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -196,7 +196,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Customer" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -208,39 +208,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Client" + "@value": "Subscriber" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "note: subscriber can be customer or consumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -250,31 +256,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataSubject", + "@id": "https://w3id.org/dpv/owl#NonCitizen", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubject" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -282,9 +278,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -296,37 +292,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@value": "Non-Citizen" } ] }, { - "@id": "https://w3id.org/dpv/owl#Subscriber", + "@id": "https://w3id.org/dpv/owl#ParentOfDataSubject", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -348,38 +339,63 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" + "@value": "Parent(s) of Data Subject" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#Immigrant", + "@id": "https://w3id.org/dpv/owl#MentallyVulnerableDataSubject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -389,7 +405,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -401,21 +417,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Mentally Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#Adult", + "@id": "https://w3id.org/dpv/owl#ElderlyDataSubject", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -426,7 +442,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -436,7 +452,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -448,32 +464,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "Elderly Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv/owl#Applicant", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -483,7 +499,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -495,18 +511,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Applicant" } ] }, { - "@id": "https://w3id.org/dpv/owl#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv/owl#Employee", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataSubject", @@ -514,13 +530,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -542,63 +558,83 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Employee" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/owl#User", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" + } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data subjects that use service(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "User" } ] }, { - "@id": "https://w3id.org/dpv/owl#Patient", + "@id": "https://w3id.org/dpv/owl#hasRelationWithDataSubject", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -606,9 +642,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -620,18 +656,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "has relation with data subject" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#Tourist", + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataSubject", @@ -639,13 +680,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -667,52 +708,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@value": "Vulnerable Data Subject" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCitizen", + "@id": "https://w3id.org/dpv/owl#Consumer", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -745,21 +761,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Citizen" + "@value": "Consumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#Student", + "@id": "https://w3id.org/dpv/owl#Immigrant", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -792,36 +808,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Immigrant" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv/owl#Member", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -829,9 +841,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -843,70 +855,80 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Member" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consumer", + "@id": "https://w3id.org/dpv/guides", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/guides" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Consumer" + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#ElderlyDataSubject", + "@id": "https://w3id.org/dpv/owl#Client", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataSubject", @@ -914,13 +936,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -930,7 +952,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/owl#Customer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -942,18 +964,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Client" } ] }, { - "@id": "https://w3id.org/dpv/owl#User", + "@id": "https://w3id.org/dpv/owl#Patient", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataSubject", @@ -989,13 +1011,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Patient" } ] }, @@ -1006,43 +1028,43 @@ "http://www.w3.org/ns/dx/prof/Profile" ], "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, { "@value": "http://www.w3.org/2000/01/rdf-schema" }, { "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { "@value": "Mark Lizar" }, { - "@value": "Javier Fernández" + "@value": "Julian Flake" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P. Krog" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P. Krog" }, { - "@value": "Julian Flake" + "@value": "Javier Fernández" }, { "@value": "Bud Bruegger" }, { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -1102,28 +1124,28 @@ ], "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-html" + "@id": "https://w3id.org/dpv/primer" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" }, { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/owl#serialisation-html" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" + "@id": "https://w3id.org/dpv/guides" }, { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/examples" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + "@id": "https://w3id.org/dpv/owl#serialisation-n3" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" }, { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" } ], "http://www.w3.org/ns/dx/prof/isProfileOf": [ @@ -1141,7 +1163,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ParentOfDataSubject", + "@id": "https://w3id.org/dpv/owl#Student", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataSubject", @@ -1149,13 +1171,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1177,21 +1199,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Student" } ] }, { - "@id": "https://w3id.org/dpv/owl#JobApplicant", + "@id": "https://w3id.org/dpv/owl#Visitor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1224,68 +1246,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job Applicant" + "@value": "Visitor" } ] }, { - "@id": "https://w3id.org/dpv/owl#Citizen", + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Citizen" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv/owl#Employee", + "@id": "https://w3id.org/dpv/owl#Citizen", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1318,18 +1324,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "Citizen" } ] }, { - "@id": "https://w3id.org/dpv/owl#Visitor", + "@id": "https://w3id.org/dpv/owl#Child", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataSubject", @@ -1337,60 +1343,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubject" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Data subjects that are temporary visitors" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Visitor" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "2020-11-25" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1412,85 +1377,80 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "Child" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ] }, { - "@id": "https://w3id.org/dpv/owl#Applicant", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Applicant" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#Customer", + "@id": "https://w3id.org/dpv/owl#DataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1500,7 +1460,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1512,19 +1472,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" + "@value": "Data Subject" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" } ] }, @@ -1560,63 +1520,83 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#hasDataSubject", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates association with Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has data subject" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubject", + "@id": "https://w3id.org/dpv/owl#AsylumSeeker", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1626,7 +1606,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1638,86 +1618,118 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" + "@value": "Asylum Seeker" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@id": "https://w3id.org/dpv/owl#Tourist", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Tourist" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/owl#Customer", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data subjects that purchase goods or services" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Customer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#Child", + "@id": "https://w3id.org/dpv/owl#JobApplicant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataSubject", @@ -1725,19 +1737,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1759,19 +1765,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "Job Applicant" } ] } diff --git a/dpv/modules/entities_datasubject-owl.owl b/dpv/modules/entities_datasubject-owl.owl index b8e57d1f6..7bd00e535 100644 --- a/dpv/modules/entities_datasubject-owl.owl +++ b/dpv/modules/entities_datasubject-owl.owl @@ -10,451 +10,451 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - note: subscriber can be customer or consumer + + + + + + + + + + + + Axel Polleres + Mark Lizar + Julian Flake + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + Javier Fernández + Bud Bruegger + Beatriz Esteves + Data Privacy Vocabulary (DPV) + 2 + https://w3id.org/dpv + + https://w3id.org/dpv# + + + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2024-01-01 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + dpv + 2022-08-18 + + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + accepted + Tourist - + 2022-04-06 + - accepted - Data subjects that subscribe to service(s) - Subscriber - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-04-06 + Data subjects that are tourists i.e. not citizens and not immigrants - - 2022-04-06 - Data subjects that are applicants in some context - - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + Data subjects that receive medican attention, treatment, care, advice, or other health related services + + Patient + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + 2022-04-06 accepted - Applicant - - Non-Citizen + - accepted - 2022-04-06 - Data subjects that are not citizens (for a jurisdiction) Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + 2022-04-06 + User + Data subjects that use service(s) + accepted - - - Indicates the relation between specified Entity and Data Subject - - - - 2022-06-21 - accepted - has relation with data subject - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + Examples for Data Privacy Vocabulary + - 2020-11-04 - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - accepted + + 2019-04-04 has data subject + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Indicates association with Data Subject + + 2020-11-04 + accepted - - - Indicates association with Data Subject - 2019-04-04 - + + accepted - Immigrant - 2022-04-06 - Data subjects that are immigrants (for a jurisdiction) - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - accepted - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - - - - accepted - Data subjects that are asylum seekers + 2022-08-03 + Guardian(s) of data subjects such as children - - - - 2022-06-15 + Guardian(s) of Data Subject Georg P. Krog - Asylum Seeker - + - - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + Job Applicant - Citizen + + Data subjects that apply for jobs or employments 2022-04-06 - Data subjects that are citizens (for a jurisdiction) accepted - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - 2020-11-04 - - + + accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - Vulnerable Data Subject - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + + 2022-04-06 + note: subscriber can be customer or consumer + Subscriber + Data subjects that subscribe to service(s) + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - Data subjects that are members of a group, organisation, or other collectives + accepted - Member - + Elderly Data Subject + - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-04-06 - + Georg P. Krog + 2022-06-15 + Data subjects that are considered elderly (i.e. based on age) + - - accepted - - Mentally Vulnerable Data Subject + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + - 2022-06-15 - Data subjects that are considered mentally vulnerable + 2022-03-30 Georg P. Krog - + accepted + + Adult + A natural person that is not a child i.e. has attained some legally specified age of adulthood + - - + Data Privacy Vocabulary (DPV) - Turtle serialiation + - - Data subjects that purchase goods or services + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + accepted + 2022-04-06 - - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - accepted - Customer - note: for B2B relations where customers are organisations, this concept only applies for data subjects + Immigrant + Data subjects that are immigrants (for a jurisdiction) - - 2022-08-03 - Guardian(s) of Data Subject - Guardian(s) of data subjects such as children - Georg P. Krog + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves accepted + Data subjects that are applicants in some context + 2022-04-06 + Applicant - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-04-06 accepted - Visitor - Data subjects that are temporary visitors + Student + Data subjects that are students + 2022-04-06 - - 2022-04-06 - Tourist + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + + + + Client + Data subjects that are clients or recipients of services + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + 2022-04-06 + accepted + + + - Data subjects that are tourists i.e. not citizens and not immigrants Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves accepted + note: for B2B relations where customers are organisations, this concept only applies for data subjects + Customer + 2022-04-06 + Data subjects that purchase goods or services - - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' - (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + accepted + - 2020-11-04 - 2019-04-05 - The individual (or category of individuals) whose personal data is being processed - Axel Polleres, Javier Fernández + Consumer + Data subjects that consume goods or services for direct use + + 2022-04-06 + + + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves accepted - Data Subject - + + + + + 2022-04-06 + Member + Data subjects that are members of a group, organisation, or other collectives + - - Paul Ryan - Mark Lizar - Javier Fernández - Harshvardhan J. Pandit - Georg P. Krog - Beatriz Esteves - Julian Flake - Bud Bruegger - Axel Polleres - 2 - - - - - - - - - - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - https://w3id.org/dpv# - 2022-08-18 - https://w3id.org/dpv - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit - 2024-01-01 - dpv + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + 2022-04-06 + + + + Participant + Data subjects that participate in some context such as volunteers in a function + accepted + + - + 2022-06-15 - Georg P. Krog + Asylum Seeker - Elderly Data Subject + Georg P. Krog accepted - Data subjects that are considered elderly (i.e. based on age) + Data subjects that are asylum seekers - - + + + Axel Polleres, Javier Fernández + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' + The individual (or category of individuals) whose personal data is being processed + 2019-04-05 accepted - Adult - - Georg P. Krog - A natural person that is not a child i.e. has attained some legally specified age of adulthood - 2022-03-30 - + + 2020-11-04 + Data Subject + (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - + + Data subjects that are citizens (for a jurisdiction) - 2022-04-06 - User - + Citizen Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Data subjects that use service(s) accepted + + 2022-04-06 - - accepted - + + Non-Citizen + - Data subjects that receive medican attention, treatment, care, advice, or other health related services - 2022-04-06 - Patient - + Data subjects that are not citizens (for a jurisdiction) Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + accepted + + 2022-04-06 + + + + accepted + + + + Indicates the relation between specified Entity and Data Subject + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + has relation with data subject + 2022-06-21 + + + + Primer for Data Privacy Vocabulary + + + + + - 2022-06-22 + Harshvardhan J. Pandit - Harshvardhan J. Pandit - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + 2020-11-25 accepted + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + 2022-06-22 Child - 2020-11-25 A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - - + + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + - Student - 2022-04-06 - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - accepted - Data subjects that are students + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Vulnerable Data Subject + 2020-11-04 + accepted - - - - - Guides for Data Privacy Vocabulary - + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + - - Data subjects that are employees + - Employee - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Visitor 2022-04-06 accepted + Data subjects that are temporary visitors + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - Examples for Data Privacy Vocabulary + - - + + + Guides for Data Privacy Vocabulary - - - Data subjects that apply for jobs or employments - 2022-04-06 - + + Data subjects that are considered mentally vulnerable + - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Job Applicant + + Mentally Vulnerable Data Subject accepted - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - + Georg P. Krog + 2022-06-15 + - Parent(s) of data subjects such as children + accepted - Parent(s) of Data Subject - accepted 2022-08-03 + Parent(s) of Data Subject Georg P. Krog + Parent(s) of data subjects such as children - - - - - accepted - Client - Data subjects that are clients or recipients of services - 2022-04-06 - - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + - 2022-04-06 accepted - Consumer - Data subjects that consume goods or services for direct use - - - - - - + Employee Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves 2022-04-06 - accepted - - Participant - Data subjects that participate in some context such as volunteers in a function + Data subjects that are employees - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - - - - Primer for Data Privacy Vocabulary - - - - diff --git a/dpv/modules/entities_datasubject.jsonld b/dpv/modules/entities_datasubject.jsonld index 67c8a05cf..5a815ae08 100644 --- a/dpv/modules/entities_datasubject.jsonld +++ b/dpv/modules/entities_datasubject.jsonld @@ -1,6 +1,37 @@ [ { - "@id": "https://w3id.org/dpv#ElderlyDataSubject", + "@id": "https://w3id.org/dpv#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#User", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8,13 +39,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,13 +61,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47,12 +78,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "User" } ] }, { - "@id": "https://w3id.org/dpv#NonCitizen", + "@id": "https://w3id.org/dpv#ParentOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -60,13 +91,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -88,7 +119,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -99,38 +130,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Citizen" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv.html" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@value": "Parent(s) of Data Subject" } ] }, @@ -166,7 +166,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Visitor", + "@id": "https://w3id.org/dpv#Citizen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -202,7 +202,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -213,12 +213,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Citizen" } ] }, { - "@id": "https://w3id.org/dpv#Child", + "@id": "https://w3id.org/dpv#VulnerableDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -226,19 +226,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -260,7 +254,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -271,122 +265,182 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" + "@value": "Vulnerable Data Subject" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ] }, { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, { "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Data Privacy Vocabulary (DPV)" } - ] - }, - { - "@id": "https://w3id.org/dpv#Client", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv#Customer" + "@value": "2" } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Client" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv#ParentOfDataSubject", + "@id": "https://w3id.org/dpv#Consumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -394,13 +448,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -422,7 +476,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -433,12 +487,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Consumer" } ] }, { - "@id": "https://w3id.org/dpv#Applicant", + "@id": "https://w3id.org/dpv#Employee", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -474,7 +528,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -485,12 +539,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Employee" } ] }, { - "@id": "https://w3id.org/dpv#Patient", + "@id": "https://w3id.org/dpv#AsylumSeeker", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -498,13 +552,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -520,13 +574,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -537,74 +591,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" - } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Asylum Seeker" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv#entities-datasubject-properties", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#Subscriber", + "@id": "https://w3id.org/dpv#Tourist", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -640,7 +638,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -651,43 +649,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@value": "Tourist" } ] }, { - "@id": "https://w3id.org/dpv#DataSubject", + "@id": "https://w3id.org/dpv#Participant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -695,11 +676,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -708,13 +684,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -725,165 +701,129 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" + "@value": "Participant" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Bud Bruegger" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "2022-08-18" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@value": "https://w3id.org/dpv" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv/guides" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@value": "https://w3id.org/dpv#" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } - ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ + "http://purl.org/dc/terms/title": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@id": "https://w3id.org/dpv/examples" } ], - "https://schema.org/version": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@value": "2" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#Tourist", + "@id": "https://w3id.org/dpv#hasDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -891,6 +831,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -899,29 +844,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "has data subject" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv#Patient", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -929,13 +879,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -951,13 +901,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -968,12 +918,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Patient" } ] }, { - "@id": "https://w3id.org/dpv#Participant", + "@id": "https://w3id.org/dpv#Immigrant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1009,7 +959,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1020,12 +970,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Participant" + "@value": "Immigrant" } ] }, { - "@id": "https://w3id.org/dpv#AsylumSeeker", + "@id": "https://w3id.org/dpv#Student", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1033,13 +983,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1055,13 +1005,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1072,61 +1022,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Student" } ] }, { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv#ElderlyDataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1134,11 +1049,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1147,34 +1057,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-properties" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Elderly Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#Customer", + "@id": "https://w3id.org/dpv#GuardianOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1182,13 +1087,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1210,7 +1115,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1221,18 +1126,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "Guardian(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#Consumer", + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1240,13 +1139,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1262,13 +1161,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1279,26 +1178,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "Mentally Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#User", + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1306,6 +1209,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1314,53 +1222,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "has relation with data subject" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubject", + "@id": "https://w3id.org/dpv#Customer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1368,11 +1271,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1381,34 +1279,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-properties" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" + "@value": "Customer" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ] }, { - "@id": "https://w3id.org/dpv#Adult", + "@id": "https://w3id.org/dpv#Applicant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1416,13 +1315,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1444,7 +1343,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1455,43 +1354,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "Applicant" } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/dpv/dpv.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#Employee", + "@id": "https://w3id.org/dpv#Member", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1527,7 +1426,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1538,18 +1437,76 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "Member" } ] }, { - "@id": "https://w3id.org/dpv#entities-datasubject-properties", + "@id": "https://w3id.org/dpv#Child", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-25" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-datasubject-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Child" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + } ] }, { - "@id": "https://w3id.org/dpv#Student", + "@id": "https://w3id.org/dpv#JobApplicant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1585,7 +1542,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1596,12 +1553,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Job Applicant" } ] }, { - "@id": "https://w3id.org/dpv#VulnerableDataSubject", + "@id": "https://w3id.org/dpv#Adult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1609,13 +1566,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1637,7 +1594,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1648,18 +1605,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "Adult" } ] }, { - "@id": "https://w3id.org/dpv#JobApplicant", + "@id": "https://w3id.org/dpv#Client", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1689,13 +1640,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Customer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1706,26 +1657,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job Applicant" + "@value": "Client" } ] }, { - "@id": "https://w3id.org/dpv#Member", + "@id": "https://w3id.org/dpv#DataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1733,6 +1695,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1741,13 +1708,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1758,49 +1725,55 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-n3", + "@id": "https://w3id.org/dpv#entities-datasubject-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#entities-datasubject-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Citizen", + "@id": "https://w3id.org/dpv#Visitor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1836,7 +1809,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1847,43 +1820,70 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "Visitor" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv#Subscriber", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/guides" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv#DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data subjects that subscribe to service(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-datasubject-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Subscriber" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "note: subscriber can be customer or consumer" } ] }, { - "@id": "https://w3id.org/dpv#Immigrant", + "@id": "https://w3id.org/dpv#NonCitizen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1919,7 +1919,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1930,7 +1930,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Non-Citizen" } ] } diff --git a/dpv/modules/entities_datasubject.rdf b/dpv/modules/entities_datasubject.rdf index 8cc4c14f6..92a61e4d9 100644 --- a/dpv/modules/entities_datasubject.rdf +++ b/dpv/modules/entities_datasubject.rdf @@ -10,162 +10,131 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Customer - Data subjects that purchase goods or services + Immigrant + Data subjects that are immigrants (for a jurisdiction) - note: for B2B relations where customers are organisations, this concept only applies for data subjects 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Georg P. Krog - Harshvardhan J. Pandit - Beatriz Esteves - Mark Lizar - Paul Ryan - Axel Polleres - Javier Fernández - Julian Flake - Bud Bruegger - - dpv - https://w3id.org/dpv# - - - - - - - - - - - - - - - - Asylum Seeker - Data subjects that are asylum seekers - - 2022-06-15 - accepted - Georg P. Krog - - - - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - + - - + + + Examples for Data Privacy Vocabulary - Data Privacy Vocabulary (DPV) - HTML serialiation - + - Participant - Data subjects that participate in some context such as volunteers in a function + Subscriber + Data subjects that subscribe to service(s) + note: subscriber can be customer or consumer 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - + - has data subject - Indicates association with Data Subject - - - - - 2019-04-04 - 2020-11-04 + + + Consumer + Data subjects that consume goods or services for direct use + + 2022-04-06 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Adult - A natural person that is not a child i.e. has attained some legally specified age of adulthood - - 2022-03-30 + Elderly Data Subject + Data subjects that are considered elderly (i.e. based on age) + + 2022-06-15 accepted Georg P. Krog - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation + + - + - Child - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + Job Applicant + Data subjects that apply for jobs or employments - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - 2020-11-25 - 2022-06-22 + 2022-04-06 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Client - Data subjects that are clients or recipients of services - - 2022-04-06 + Adult + A natural person that is not a child i.e. has attained some legally specified age of adulthood + + 2022-03-30 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg P. Krog + + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Julian Flake + Beatriz Esteves + Paul Ryan + Bud Bruegger + Harshvardhan J. Pandit + Mark Lizar + Axel Polleres + Javier Fernández + Georg P. Krog + + dpv + https://w3id.org/dpv# + + + + + + + + + + + @@ -179,12 +148,12 @@ - + - Student - Data subjects that are students + Applicant + Data subjects that are applicants in some context 2022-04-06 accepted @@ -192,40 +161,25 @@ - - - - has relation with data subject - Indicates the relation between specified Entity and Data Subject - - - - - 2022-06-21 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - + - Parent(s) of Data Subject - Parent(s) of data subjects such as children + Member + Data subjects that are members of a group, organisation, or other collectives - 2022-08-03 + 2022-04-06 accepted - Georg P. Krog + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Job Applicant - Data subjects that apply for jobs or employments + Visitor + Data subjects that are temporary visitors 2022-04-06 accepted @@ -233,12 +187,36 @@ - + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + Data Subject + The individual (or category of individuals) whose personal data is being processed + + + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' + (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández + + + + - Consumer - Data subjects that consume goods or services for direct use + Participant + Data subjects that participate in some context such as volunteers in a function 2022-04-06 accepted @@ -246,46 +224,62 @@ - + - Member - Data subjects that are members of a group, organisation, or other collectives - - 2022-04-06 + Mentally Vulnerable Data Subject + Data subjects that are considered mentally vulnerable + + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg P. Krog - + - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation - + - Citizen - Data subjects that are citizens (for a jurisdiction) - - 2022-04-06 + Asylum Seeker + Data subjects that are asylum seekers + + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg P. Krog - + + + + has data subject + Indicates association with Data Subject + + + + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + + - Employee - Data subjects that are employees + Tourist + Data subjects that are tourists i.e. not citizens and not immigrants 2022-04-06 accepted @@ -293,12 +287,12 @@ - + - Tourist - Data subjects that are tourists i.e. not citizens and not immigrants + User + Data subjects that use service(s) 2022-04-06 accepted @@ -306,20 +300,20 @@ - + - - - Guides for Data Privacy Vocabulary - - + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation - + - Immigrant - Data subjects that are immigrants (for a jurisdiction) + Patient + Data subjects that receive medican attention, treatment, care, advice, or other health related services 2022-04-06 accepted @@ -327,33 +321,63 @@ - + - Subscriber - Data subjects that subscribe to service(s) + Student + Data subjects that are students - note: subscriber can be customer or consumer 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - Applicant - Data subjects that are applicants in some context - + Client + Data subjects that are clients or recipients of services + 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + has relation with data subject + Indicates the relation between specified Entity and Data Subject + + + + + 2022-06-21 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + + + + + Primer for Data Privacy Vocabulary + + + @@ -362,25 +386,39 @@ Data Privacy Vocabulary (DPV) - JSON-LD serialiation - + - Non-Citizen - Data subjects that are not citizens (for a jurisdiction) + Customer + Data subjects that purchase goods or services + note: for B2B relations where customers are organisations, this concept only applies for data subjects 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - User - Data subjects that use service(s) + Parent(s) of Data Subject + Parent(s) of data subjects such as children + + 2022-08-03 + accepted + Georg P. Krog + + + + + + + + Citizen + Data subjects that are citizens (for a jurisdiction) 2022-04-06 accepted @@ -388,25 +426,26 @@ - + - Elderly Data Subject - Data subjects that are considered elderly (i.e. based on age) - - 2022-06-15 + Vulnerable Data Subject + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + 2020-11-04 accepted - Georg P. Krog + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - Patient - Data subjects that receive medican attention, treatment, care, advice, or other health related services + Employee + Data subjects that are employees 2022-04-06 accepted @@ -414,20 +453,20 @@ - + - - Examples for Data Privacy Vocabulary + + Guides for Data Privacy Vocabulary - + - Visitor - Data subjects that are temporary visitors + Non-Citizen + Data subjects that are not citizens (for a jurisdiction) 2022-04-06 accepted @@ -435,60 +474,21 @@ - - - - - Mentally Vulnerable Data Subject - Data subjects that are considered mentally vulnerable - - 2022-06-15 - accepted - Georg P. Krog - - - - - - - Data Subject - The individual (or category of individuals) whose personal data is being processed - - - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' - (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández - - - - + - Vulnerable Data Subject - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + Child + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - 2020-11-04 + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + 2020-11-25 + 2022-06-22 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit - - - - - Primer for Data Privacy Vocabulary - - - - - - diff --git a/dpv/modules/entities_legalrole-owl.jsonld b/dpv/modules/entities_legalrole-owl.jsonld index 2bcb4bc5a..2e5657466 100644 --- a/dpv/modules/entities_legalrole-owl.jsonld +++ b/dpv/modules/entities_legalrole-owl.jsonld @@ -1,13 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/owl#hasDataController", + "@id": "https://w3id.org/dpv/owl#hasRecipient", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataController" + "@id": "https://w3id.org/dpv/owl#Recipient" } ], "http://purl.org/dc/terms/contributor": [ @@ -27,6 +27,12 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -46,48 +52,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Indicates Recipient of Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" + "@value": "has recipient" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataController" + "@id": "https://w3id.org/dpv/owl#Recipient" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer", + "@id": "https://w3id.org/dpv/owl#hasDataProcessor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Paul Ryan" + "@id": "https://w3id.org/dpv/owl#DataProcessor" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -95,9 +94,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Representative" + "@id": "https://w3id.org/dpv/owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -109,44 +108,74 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "has data processor" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataProcessor" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#hasDataProtectionOfficer", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@value": "Paul Ryan, Rob Brennan" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-02" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "https://w3id.org/dpv/owl#hasRepresentative" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifices an associated data protection officer" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has data protection officer" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" } ] }, @@ -182,20 +211,20 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#JointDataControllers", + "@id": "https://w3id.org/dpv/owl#ServiceConsumer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -205,7 +234,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataController" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -217,124 +246,93 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "The entity that consumes or receives the service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" + "@value": "Service Consumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataProcessor", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataProcessor" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#hasRecipient" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "has data processor" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessor" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdParty", + "@id": "https://w3id.org/dpv/owl#Recipient", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -346,7 +344,12 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -356,7 +359,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -368,42 +371,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process" + "@value": "Entities that receive data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" + "@value": "Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyRecipient" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities" + "@value": "Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv/owl#hasDataController", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ThirdParty" + "@id": "https://w3id.org/dpv/owl#DataController" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -413,7 +428,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRecipient" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -425,72 +440,92 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient third party" + "@value": "has data controller" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ThirdParty" + "@id": "https://w3id.org/dpv/owl#DataController" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@id": "https://w3id.org/dpv/owl#hasRecipientDataController", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://w3id.org/dpv/owl#DataController" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv/owl#hasRecipient" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has recipient data controller" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataController" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv/owl#JointDataControllers", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Rob Brennan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -498,9 +533,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRepresentative" + "@id": "https://w3id.org/dpv/owl#DataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -512,18 +547,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" + "@value": "Joint Data Controllers" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" + "@language": "en", + "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" } ] }, @@ -586,14 +622,76 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#hasJointDataControllers", + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasRecipientThirdParty", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#JointDataControllers" + "@id": "https://w3id.org/dpv/owl#ThirdParty" } ], "http://purl.org/dc/terms/contributor": [ @@ -614,7 +712,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasDataController" + "@id": "https://w3id.org/dpv/owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -626,23 +724,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" + "@value": "has recipient third party" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#JointDataControllers" + "@id": "https://w3id.org/dpv/owl#ThirdParty" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessor", + "@id": "https://w3id.org/dpv/owl#ThirdParty", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -658,15 +756,16 @@ "@value": "2019-06-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-21" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0011" + "@language": "en", + "@value": "(GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -688,51 +787,98 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." + "@value": "A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" + "@value": "Third Party" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataController", + "@id": "https://w3id.org/dpv/owl#hasJointDataControllers", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#JointDataControllers" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasDataController" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0019" - }, + "@language": "en", + "@value": "Indicates inclusion or applicability of a Joint Data Controller" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0020" + "@language": "en", + "@value": "has joint data controllers" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#JointDataControllers" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasDataExporter", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataExporter" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -740,9 +886,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -754,37 +900,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" + "@value": "has data exporter" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" + "@id": "https://w3id.org/dpv/owl#DataExporter" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceProvider", + "@id": "https://w3id.org/dpv/owl#DataImporter", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -794,7 +945,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -806,13 +957,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The entity that provides a service" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provider" + "@value": "Data Importer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, @@ -823,43 +980,43 @@ "http://www.w3.org/ns/dx/prof/Profile" ], "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, { "@value": "http://www.w3.org/2000/01/rdf-schema" }, { "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { "@value": "Mark Lizar" }, { - "@value": "Javier Fernández" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Georg P. Krog" + "@value": "Rob Brennan" }, { - "@value": "Bud Bruegger" + "@value": "Georg P. Krog" }, { - "@value": "Rob Brennan" + "@value": "Javier Fernández" }, { - "@value": "David Hickey" + "@value": "Bud Bruegger" }, { - "@value": "Axel Polleres" + "@value": "David Hickey" } ], "http://purl.org/dc/terms/created": [ @@ -919,28 +1076,28 @@ ], "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-html" + "@id": "https://w3id.org/dpv/primer" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" }, { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/owl#serialisation-html" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" + "@id": "https://w3id.org/dpv/guides" }, { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/examples" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + "@id": "https://w3id.org/dpv/owl#serialisation-n3" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" }, { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" } ], "http://www.w3.org/ns/dx/prof/isProfileOf": [ @@ -958,63 +1115,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataExporter", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataExporter" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasEntity" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has data exporter" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataExporter" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -1030,122 +1131,25 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasRecipientDataController", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataController" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasRecipient" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has recipient data controller" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataController" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasServiceProvider", + "@id": "https://w3id.org/dpv/owl#ServiceProvider", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ServiceProvider" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1163,9 +1167,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1177,46 +1181,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity that provides the associated service" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has service provider" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" + "@value": "The entity that provides a service" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvider" + "@language": "en", + "@value": "Service Provider" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataImporter", + "@id": "https://w3id.org/dpv/owl#DataSubProcessor", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataImporter" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1224,9 +1213,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRecipient" + "@id": "https://w3id.org/dpv/owl#DataProcessor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1238,18 +1227,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" + "@value": "Data Sub-Processor" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#DataImporter" + "@language": "en", + "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" } ] }, @@ -1285,56 +1275,20 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceConsumer", + "@id": "https://w3id.org/dpv/owl#hasServiceConsumer", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LegalEntity" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@language": "en", - "@value": "The entity that consumes or receives the service" + "@id": "https://w3id.org/dpv/owl#Service" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "Service Consumer" + "@id": "https://w3id.org/dpv/owl#ServiceConsumer" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#DataSubProcessor", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1344,7 +1298,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1352,9 +1306,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessor" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1366,43 +1320,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "Indicates the entity that consumes or receives the associated service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "has service consumer" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" + "@id": "https://w3id.org/dpv/owl#Service" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ServiceConsumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataImporter", + "@id": "https://w3id.org/dpv/owl#hasDataImporter", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#DataImporter" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1410,9 +1367,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@id": "https://w3id.org/dpv/owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1424,24 +1381,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" + "@value": "has data importer" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@id": "https://w3id.org/dpv/owl#DataImporter" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -1457,12 +1413,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -1472,7 +1428,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#hasServiceConsumer", + "@id": "https://w3id.org/dpv/owl#hasServiceProvider", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1484,7 +1440,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ServiceConsumer" + "@id": "https://w3id.org/dpv/owl#ServiceProvider" } ], "http://purl.org/dc/terms/contributor": [ @@ -1517,13 +1473,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity that consumes or receives the associated service" + "@value": "Indicates the entity that provides the associated service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service consumer" + "@value": "has service provider" } ], "https://schema.org/domainIncludes": [ @@ -1533,12 +1489,12 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ServiceConsumer" + "@id": "https://w3id.org/dpv/owl#ServiceProvider" } ] }, { - "@id": "https://w3id.org/dpv/owl#Recipient", + "@id": "https://w3id.org/dpv/owl#DataController", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -1557,16 +1513,19 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-21" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)" + "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" } ], "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0020" + }, { "@id": "https://w3id.org/dpv/examples/owl#E0019" } @@ -1590,60 +1549,106 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive data or technologies" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyRecipient" + "@value": "Data Controller" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor." + "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRecipient", + "@id": "https://w3id.org/dpv/owl#DataProcessor", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0011" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/owl#Recipient" } ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Processor" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-12-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1651,9 +1656,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1665,18 +1670,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Data" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@value": "Data Protection Officer" } ] } diff --git a/dpv/modules/entities_legalrole-owl.owl b/dpv/modules/entities_legalrole-owl.owl index 067818f09..3cf2344c7 100644 --- a/dpv/modules/entities_legalrole-owl.owl +++ b/dpv/modules/entities_legalrole-owl.owl @@ -10,399 +10,399 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + + has recipient + + + + 2020-11-04 accepted - 2019-04-05 + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + Indicates Recipient of Data + 2019-04-04 + + + + + + + + + + + + + Axel Polleres + Mark Lizar + Harshvardhan J. Pandit + Paul Ryan + Rob Brennan + Georg P. Krog + Javier Fernández + Bud Bruegger + David Hickey + Data Privacy Vocabulary (DPV) + 2 + https://w3id.org/dpv + + https://w3id.org/dpv# + + + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2024-01-01 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + dpv + 2022-08-18 + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + has data exporter - Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor. - (SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj) - - Axel Polleres, Javier Fernández + + + accepted + 2022-02-09 + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + + + A group of Data Controllers that jointly determine the purposes and means of processing + + Joint Data Controllers + 2022-02-02 + Georg P. Krog, Harshvardhan J. Pandit - Recipient + accepted + + While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) + + + 2024-04-20 - Entities that receive data or technologies - 2024-05-21 - spl:AnyRecipient + Service Provider + + + accepted + The entity that provides a service + + Harshvardhan J. Pandit - + + has data importer accepted - - - Indiciates inclusion or applicability of a Data Processor - - 2022-02-09 + - has data processor Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + 2022-02-09 - - - - Axel Polleres, Javier Fernández + + + accepted - - - The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept - Data Controller - (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) - - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - 2019-04-05 + 2022-02-09 - 2020-11-04 + + + has data processor + + Indiciates inclusion or applicability of a Data Processor + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - 2020-11-04 - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - has data controller - accepted - 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + 2019-04-04 Indicates association with Data Controller + has data controller - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - + + + + Data Processor + (GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj) + + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. + + accepted + 2019-06-04 + Harshvardhan J. Pandit + - + + Harshvardhan J. Pandit + 2024-04-20 + + + The entity that consumes or receives the service + accepted - - - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer - - - 2022-02-09 - - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - has data importer + Service Consumer - - - Data Importer - The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + + + Axel Polleres, Javier Fernández + 2019-04-05 + + Entities that receive data or technologies + spl:AnyRecipient + 2024-05-21 accepted - David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) - An entity that 'imports' data where importing is considered a form of data transfer - 2021-09-08 + Recipient + (SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj) + Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor. - - + Data Privacy Vocabulary (DPV) - Turtle serialiation + - - - - 2022-02-02 - A group of Data Controllers that jointly determine the purposes and means of processing - Joint Data Controllers - - accepted - - While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) - Georg P. Krog, Harshvardhan J. Pandit - - - - - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - Indicates Recipient of Data - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - + accepted - 2019-04-04 - - 2020-11-04 - has recipient - - - has service consumer - - - - - - Harshvardhan J. Pandit + - accepted - - 2024-04-20 - Indicates the entity that consumes or receives the associated service - - - Paul Ryan - Mark Lizar - Javier Fernández - Harshvardhan J. Pandit - Georg P. Krog - Bud Bruegger - Rob Brennan - David Hickey - Axel Polleres - 2 - - - - - - - - - - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - https://w3id.org/dpv# - 2022-08-18 - https://w3id.org/dpv - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit - 2024-01-01 - dpv - - - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - - - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - 2022-02-09 - has recipient third party + + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + has recipient data controller + 2022-02-09 + + + + (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) + 2020-11-04 + Axel Polleres, Javier Fernández + + accepted + + + Data Controller + + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + 2019-04-05 + + The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept - + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - Data Sub-Processor + An entity that 'imports' data where importing is considered a form of data transfer + + Data Importer accepted - 2020-11-25 - Harshvardhan J. Pandit - - - A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' - A 'sub-processor' is a processor engaged by another processor + The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. + 2021-09-08 + (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) - + + Data Exporter + An entity that 'exports' data where exporting is considered a form of data transfer + The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. - Data Processor + accepted - Harshvardhan J. Pandit + 2021-09-08 - - 2019-06-04 - (GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj) - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. - - - - - - - Guides for Data Privacy Vocabulary - - + David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) - - Paul Ryan, Rob Brennan - has data protection officer + + + has recipient third party accepted - Specifices an associated data protection officer + 2022-02-09 - - 2022-03-02 - - - - - - - 2024-04-20 - The entity that provides a service - Service Provider - - - Harshvardhan J. Pandit - accepted + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + + + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - Harshvardhan J. Pandit + + Paul Ryan, Rob Brennan + Specifices an associated data protection officer + + accepted - Indicates the entity that provides the associated service - 2024-04-20 - - - - - has service provider - + 2022-03-02 + + has data protection officer + Georg P. Krog, Paul Ryan + (GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj) + + 2020-11-04 2021-12-08 - Georg P. Krog, Paul Ryan Data Protection Officer - - (GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj) - accepted An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - 2020-11-04 + accepted - - - 2022-02-09 + + - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - has recipient data controller - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + accepted - - - - - - - - has data exporter 2022-02-09 - + has joint data controllers + + Indicates inclusion or applicability of a Joint Data Controller Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - accepted - - - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter - - Examples for Data Privacy Vocabulary + + + Primer for Data Privacy Vocabulary + - - - - An entity that 'exports' data where exporting is considered a form of data transfer - accepted - - (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) - 2021-09-08 - The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. - David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - - - Data Exporter - - - 2022-02-09 - Indicates inclusion or applicability of a Joint Data Controller + + 2024-04-20 + has service consumer + + Indicates the entity that consumes or receives the associated service - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + accepted - - accepted - - - has joint data controllers + + + + + Harshvardhan J. Pandit - + + - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + - - + + A 'sub-processor' is a processor engaged by another processor + + + A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' + accepted + 2020-11-25 + Data Sub-Processor + Harshvardhan J. Pandit + + + + 2019-06-04 + Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities 2024-05-21 - Third Party - accepted + Harshvardhan J. Pandit - 2019-06-04 A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process - Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities + Third Party + (GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj) - - - - - Service Consumer - The entity that consumes or receives the service - - Harshvardhan J. Pandit - accepted - 2024-04-20 - - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - + + - Primer for Data Privacy Vocabulary - + + - + Guides for Data Privacy Vocabulary + + + accepted + + + + + + has service provider + + + + Harshvardhan J. Pandit + 2024-04-20 + Indicates the entity that provides the associated service diff --git a/dpv/modules/entities_legalrole.jsonld b/dpv/modules/entities_legalrole.jsonld index 329c81601..526c03f82 100644 --- a/dpv/modules/entities_legalrole.jsonld +++ b/dpv/modules/entities_legalrole.jsonld @@ -1,90 +1,98 @@ [ { - "@id": "https://w3id.org/dpv#hasDataProcessor", + "@id": "https://w3id.org/dpv#serialisation-ttl", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "has data processor" + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv#Recipient", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@value": "Axel Polleres, Javier Fernández" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Paul Ryan, Rob Brennan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2024-05-21" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -92,9 +100,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -105,105 +113,169 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "Entities that receive data or technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" + "@value": "Recipient" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@language": "en", + "@value": "spl:AnyRecipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor." } ] }, { - "@id": "https://w3id.org/dpv#hasServiceConsumer", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Service" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://w3id.org/dpv#ServiceConsumer" + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Indicates the entity that consumes or receives the associated service" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "has service consumer" + "@value": "dpv" } ], - "https://schema.org/domainIncludes": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#Service" + "@value": "https://w3id.org/dpv#" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv#ServiceConsumer" + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, @@ -239,71 +311,97 @@ ] }, { - "@id": "https://w3id.org/dpv#serialisation-rdf", + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://w3id.org/dpv#DataProtectionOfficer" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@value": "Paul Ryan, Rob Brennan" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-02" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#hasRepresentative" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasRepresentative" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifices an associated data protection officer" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-legalrole-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has data protection officer" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataProtectionOfficer" } ] }, { - "@id": "https://w3id.org/dpv#DataController", + "@id": "https://w3id.org/dpv#DataProcessor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" + "@value": "(GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj)" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0020" + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -313,7 +411,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -324,13 +422,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -341,43 +439,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" + "@value": "Data Processor" } ] }, { - "@id": "https://w3id.org/dpv#ThirdParty", + "@id": "https://w3id.org/dpv#DataImporter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-21" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj)" + "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -404,7 +490,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -415,18 +501,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" + "@value": "Data Importer" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities" + "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "https://w3id.org/dpv#DataSubProcessor", + "@id": "https://w3id.org/dpv#ServiceConsumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -439,7 +525,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -449,7 +535,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -460,13 +546,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "The entity that consumes or receives the service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -477,31 +563,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" + "@value": "Service Consumer" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllers", + "@id": "https://w3id.org/dpv#DataExporter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -511,7 +597,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -522,13 +608,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -539,36 +625,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" + "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "https://w3id.org/dpv#hasDataImporter", + "@id": "https://w3id.org/dpv#JointDataControllers", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataImporter" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -576,9 +657,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#DataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -589,102 +670,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#DataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataImporter" - } - ] - }, - { - "@id": "https://w3id.org/dpv#entities-legalrole-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" + "@value": "Joint Data Controllers" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" } ] }, { - "@id": "https://w3id.org/dpv#entities-legalrole-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer", + "@id": "https://w3id.org/dpv#hasRecipientThirdParty", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Paul Ryan" + "@id": "https://w3id.org/dpv#ThirdParty" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -692,9 +724,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -705,67 +737,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-jsonld", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@value": "has recipient third party" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#ThirdParty" } ] }, { - "@id": "https://w3id.org/dpv#hasJointDataControllers", + "@id": "https://w3id.org/dpv#hasDataExporter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@id": "https://w3id.org/dpv#DataExporter" } ], "http://purl.org/dc/terms/contributor": [ @@ -786,7 +792,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -797,13 +803,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -814,30 +820,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" + "@value": "has data exporter" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@id": "https://w3id.org/dpv#DataExporter" } ] }, { - "@id": "https://w3id.org/dpv#Recipient", + "@id": "https://w3id.org/dpv#ThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/modified": [ @@ -849,12 +855,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/),(GDPR Art.4-9g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" + "@value": "(GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -864,7 +865,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -875,13 +876,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive data or technologies" + "@value": "A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -892,94 +893,124 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyRecipient" + "@value": "Third Party" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor." + "@value": "Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessor", + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "(GDPR Art.4-8,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj)" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples#E0011" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv#" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." + "@id": "https://w3id.org/dpv/guides" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "Data Processor" + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#ServiceProvider", + "@id": "https://w3id.org/dpv#hasServiceProvider", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Service" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ServiceProvider" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -997,9 +1028,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1010,169 +1041,159 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The entity that provides a service" + "@value": "Indicates the entity that provides the associated service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provider" + "@value": "has service provider" } - ] - }, - { - "@id": "https://w3id.org/dpv", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "https://schema.org/domainIncludes": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv#Service" } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Rob Brennan" - }, + ], + "https://schema.org/rangeIncludes": [ { - "@value": "Javier Fernández" - }, + "@id": "https://w3id.org/dpv#ServiceProvider" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasServiceConsumer", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv#Service" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "2022-08-18" + "@id": "https://w3id.org/dpv#ServiceConsumer" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#hasEntity" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv#hasEntity" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "dpv" + "@language": "en", + "@value": "Indicates the entity that consumes or receives the associated service" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#serialisation-html" - }, + "@language": "en", + "@value": "has service consumer" + } + ], + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, + "@id": "https://w3id.org/dpv#Service" + } + ], + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, + "@id": "https://w3id.org/dpv#ServiceConsumer" + } + ] + }, + { + "@id": "https://w3id.org/dpv#entities-legalrole-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ + "http://purl.org/dc/terms/title": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@id": "https://w3id.org/dpv/dpv/dpv.n3" } ], - "https://schema.org/version": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@value": "2" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#hasDataExporter", + "@id": "https://w3id.org/dpv#hasDataProcessor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataExporter" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "http://purl.org/dc/terms/contributor": [ @@ -1193,7 +1214,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1204,13 +1225,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1221,67 +1242,102 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data exporter" + "@value": "has data processor" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataExporter" + "@id": "https://w3id.org/dpv#DataProcessor" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv#hasDataController", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://w3id.org/dpv#DataController" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates association with Data Controller" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-legalrole-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has data controller" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataController" } ] }, { - "@id": "https://w3id.org/dpv#DataImporter", + "@id": "https://w3id.org/dpv#DataSubProcessor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1291,7 +1347,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1302,13 +1358,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1319,25 +1375,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" + "@value": "Data Sub-Processor" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientDataController", + "@id": "https://w3id.org/dpv#hasJointDataControllers", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#JointDataControllers" } ], "http://purl.org/dc/terms/contributor": [ @@ -1358,7 +1414,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasDataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1369,13 +1425,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasDataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1386,41 +1442,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient data controller" + "@value": "has joint data controllers" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#JointDataControllers" } ] }, { - "@id": "https://w3id.org/dpv#hasDataController", + "@id": "https://w3id.org/dpv#ServiceProvider", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataController" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1428,9 +1473,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1441,57 +1486,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "The entity that provides a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataController" + "@value": "Service Provider" } ] }, { - "@id": "https://w3id.org/dpv#hasServiceProvider", + "@id": "https://w3id.org/dpv#entities-legalrole-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasDataImporter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Service" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ServiceProvider" + "@id": "https://w3id.org/dpv#DataImporter" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1501,7 +1542,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1512,13 +1553,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity that provides the associated service" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1529,17 +1570,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service provider" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Service" + "@value": "has data importer" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ServiceProvider" + "@id": "https://w3id.org/dpv#DataImporter" } ] }, @@ -1575,25 +1611,32 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv#DataProtectionOfficer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#ThirdParty" + "@value": "Georg P. Krog, Paul Ryan" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-12-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1601,9 +1644,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1614,47 +1657,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Representative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient third party" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdParty" + "@value": "Data Protection Officer" } ] }, { - "@id": "https://w3id.org/dpv#ServiceConsumer", + "@id": "https://w3id.org/dpv#hasRecipientDataController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataController" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1662,9 +1705,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1675,78 +1718,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The entity that consumes or receives the service" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Consumer" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@value": "has recipient data controller" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#DataController" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "https://w3id.org/dpv#DataController", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Recipient" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -1758,7 +1770,15 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1766,9 +1786,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1779,84 +1799,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Data" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" + "@value": "Data Controller" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@language": "en", + "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv#hasRecipient", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Guides for Data Privacy Vocabulary" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv#Recipient" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } - ] - }, - { - "@id": "https://w3id.org/dpv#DataExporter", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1864,9 +1865,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1877,30 +1878,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "Indicates Recipient of Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "has recipient" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@id": "https://w3id.org/dpv#Recipient" } ] } diff --git a/dpv/modules/entities_legalrole.rdf b/dpv/modules/entities_legalrole.rdf index 28cfa024e..86b0a9bbc 100644 --- a/dpv/modules/entities_legalrole.rdf +++ b/dpv/modules/entities_legalrole.rdf @@ -10,18 +10,43 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + + + Examples for Data Privacy Vocabulary + + + + - has data protection officer - Specifices an associated data protection officer - - - - - 2022-03-02 + has service provider + Indicates the entity that provides the associated service + + + + + + + 2024-04-20 accepted - Paul Ryan, Rob Brennan + Harshvardhan J. Pandit + + + + + + + has recipient third party + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + + + + + 2022-02-09 + accepted + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit @@ -37,15 +62,15 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Georg P. Krog - Harshvardhan J. Pandit + Paul Ryan + Rob Brennan David Hickey + Bud Bruegger + Harshvardhan J. Pandit Mark Lizar Axel Polleres - Paul Ryan - Rob Brennan Javier Fernández - Bud Bruegger + Georg P. Krog dpv https://w3id.org/dpv# @@ -60,121 +85,15 @@ - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - Third Party - A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process - - - Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities - (GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj) - 2019-06-04 - 2024-05-21 - accepted - Harshvardhan J. Pandit - - - - - - - has data exporter - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter - - - - - 2022-02-09 - accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - - + - has data controller - Indicates association with Data Controller + has recipient data controller + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - - - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - - - - - has recipient - Indicates Recipient of Data - - - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - - - - Data Controller - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - - - The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept - (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández - - - - - - - - - has joint data controllers - Indicates inclusion or applicability of a Joint Data Controller - - - - + + 2022-02-09 accepted Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit @@ -213,29 +132,29 @@ - + - has recipient data controller - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - - - - + has joint data controllers + Indicates inclusion or applicability of a Joint Data Controller + + + + 2022-02-09 accepted Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - Data Exporter - An entity that 'exports' data where exporting is considered a form of data transfer - - - The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. + Data Importer + An entity that 'imports' data where importing is considered a form of data transfer + + + The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) 2021-09-08 accepted @@ -243,26 +162,32 @@ - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + Third Party + A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process + + + Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities + (GDPR Art.4-10,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj) + 2019-06-04 + 2024-05-21 + accepted + Harshvardhan J. Pandit + + - + - Data Protection Officer - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - - - (GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj) - 2020-11-04 - 2021-12-08 + Service Provider + The entity that provides a service + + + 2024-04-20 accepted - Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit @@ -281,20 +206,31 @@ - - + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + - has data processor - Indiciates inclusion or applicability of a Data Processor - - - - - 2022-02-09 + + Data Controller + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + + + The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept + (GDPR Art.4-7g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj) + 2019-04-05 + 2020-11-04 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Axel Polleres, Javier Fernández + + - + @@ -310,23 +246,38 @@ - + - - - Guides for Data Privacy Vocabulary - - + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation - + - has service provider - Indicates the entity that provides the associated service + has data protection officer + Specifices an associated data protection officer + + + + + 2022-03-02 + accepted + Paul Ryan, Rob Brennan + + + + + + + has service consumer + Indicates the entity that consumes or receives the associated service - - + + 2024-04-20 @@ -335,11 +286,11 @@ - + - Service Provider - The entity that provides a service + Service Consumer + The entity that consumes or receives the service 2024-04-20 @@ -348,13 +299,51 @@ - + + + + Data Protection Officer + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + + + (GDPR Art.37,https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj) + 2020-11-04 + 2021-12-08 + accepted + Georg P. Krog, Paul Ryan + + + + + + + Data Exporter + An entity that 'exports' data where exporting is considered a form of data transfer + + + The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. + (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) + 2021-09-08 + accepted + David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + + + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + - has recipient third party - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - - + has data processor + Indiciates inclusion or applicability of a Data Processor + + 2022-02-09 @@ -363,6 +352,55 @@ + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + has recipient + Indicates Recipient of Data + + + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + + + + + has data controller + Indicates association with Data Controller + + + + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + + + + + + Primer for Data Privacy Vocabulary + + + @@ -371,44 +409,29 @@ Data Privacy Vocabulary (DPV) - JSON-LD serialiation - + - - Examples for Data Privacy Vocabulary + + Guides for Data Privacy Vocabulary - + - has service consumer - Indicates the entity that consumes or receives the associated service - - - - + has data exporter + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + + - 2024-04-20 + 2022-02-09 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - - Service Consumer - The entity that consumes or receives the service - - - 2024-04-20 - accepted - Harshvardhan J. Pandit - - - @@ -424,33 +447,10 @@ - - - - Data Importer - An entity that 'imports' data where importing is considered a form of data transfer - - - The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. - (EDPB Recommendations 01/2020 on Data Transfers, https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en) - 2021-09-08 - accepted - David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - - - - - - - Primer for Data Privacy Vocabulary - - - - + - + diff --git a/dpv/modules/entities_organisation-owl.jsonld b/dpv/modules/entities_organisation-owl.jsonld index 934482095..f68ae8224 100644 --- a/dpv/modules/entities_organisation-owl.jsonld +++ b/dpv/modules/entities_organisation-owl.jsonld @@ -1,83 +1,132 @@ [ { - "@id": "https://w3id.org/dpv/owl#Organisation", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Organisation" + "@value": "Data Privacy Vocabulary (DPV)" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@value": "dpv" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@value": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/version": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv/owl#NonProfitOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -124,39 +173,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic or Scientific Organisation" + "@value": "Non-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -166,195 +215,154 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#NonGovernmentalOrganisation", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/examples" + "@language": "en", + "@value": "An organisation not part of or independent from the government" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "Non-Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#InternationalOrganisation", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" + "@value": "Julian Flake, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-23" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "International Organisation" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "dpv" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://purl.org/dc/terms/format": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" - }, + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/guides" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2002/07/owl" - }, + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" } ], - "https://schema.org/version": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@value": "2" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -376,12 +384,6 @@ "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -401,71 +403,75 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Governmental Organisation" + "@value": "Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonProfitOrganisation", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Examples for Data Privacy Vocabulary" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + "@id": "https://w3id.org/dpv/examples" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Non-Profit Organisation" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, @@ -501,33 +507,79 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Organisation", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegalEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A general term reflecting a company or a business or a group acting as a unit" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Organisation" } ] }, @@ -563,53 +615,38 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationalUnit", + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Organisational Unit" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv/owl#IndustryConsortium", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -631,6 +668,12 @@ "@value": "2020-10-05" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -650,37 +693,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governmental Organisation" + "@value": "Industry Consortium" } ] }, { - "@id": "https://w3id.org/dpv/owl#ForProfitOrganisation", + "@id": "https://w3id.org/dpv/owl#OrganisationalUnit", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -690,7 +727,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -702,31 +739,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For-Profit Organisation" + "@value": "Organisational Unit" } ] }, { - "@id": "https://w3id.org/dpv/owl#InternationalOrganisation", + "@id": "https://w3id.org/dpv/owl#ForProfitOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/modified": [ @@ -735,12 +772,6 @@ "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -760,18 +791,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" + "@value": "For-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#IndustryConsortium", + "@id": "https://w3id.org/dpv/owl#AcademicScientificOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -818,44 +849,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industry Consortium" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Academic or Scientific Organisation" } ] } diff --git a/dpv/modules/entities_organisation-owl.owl b/dpv/modules/entities_organisation-owl.owl index 1d909bc0e..2b64d6a3c 100644 --- a/dpv/modules/entities_organisation-owl.owl +++ b/dpv/modules/entities_organisation-owl.owl @@ -9,211 +9,211 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - Academic or Scientific Organisation - Harshvardhan J. Pandit - - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - accepted - 2020-10-05 - + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + - Paul Ryan - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - 2 + + - + - - + - - - http://www.w3.org/2004/02/skos/core - - http://www.w3.org/2000/01/rdf-schema - https://w3id.org/dpv# - 2022-08-18 + Data Privacy Vocabulary (DPV) + 2 https://w3id.org/dpv + + Julian Flake + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + https://w3id.org/dpv# + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit 2024-01-01 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit dpv + 2022-08-18 + + + + Examples for Data Privacy Vocabulary + + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + - accepted - 2022-02-02 - An organisation that aims to achieve profit as its primary goal - 2020-10-05 - - + Harshvardhan J. Pandit + For-Profit Organisation - - accepted - Harshvardhan J. Pandit - Non-Profit Organisation + An organisation that aims to achieve profit as its primary goal + 2022-02-02 2020-10-05 + + - + accepted 2022-02-02 - An organisation that does not aim to achieve profit as its primary goal - (ADMS controlled vocabulary,http://purl.org/adms) - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - - - - Examples for Data Privacy Vocabulary - - - - - - - Harshvardhan J. Pandit - Organisation - accepted + Organisation A general term reflecting a company or a business or a group acting as a unit - 2022-02-02 - - + Harshvardhan J. Pandit - - (ADMS controlled vocabulary,http://purl.org/adms) - - accepted - 2020-10-05 - 2022-02-02 - An organisation not part of or independent from the government + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + + Organisational Unit + 2022-03-23 - Non-Governmental Organisation + accepted + Harshvardhan J. Pandit, Paul Ryan + Entity within an organisation that does not constitute as a separate legal entity - Harshvardhan J. Pandit + - Harshvardhan J. Pandit + accepted + + Harshvardhan J. Pandit - - (ADMS controlled vocabulary,http://purl.org/adms) - accepted - 2022-02-02 - Industry Consortium A consortium established and comprising on industry organisations + 2022-02-02 2020-10-05 - - - Entity within an organisation that does not constitute as a separate legal entity - accepted - 2022-03-23 - Organisational Unit - - - - - Harshvardhan J. Pandit, Paul Ryan + Industry Consortium + (ADMS controlled vocabulary,http://purl.org/adms) Data Privacy Vocabulary (DPV) - Turtle serialiation - + - + + + + Non-Governmental Organisation + Harshvardhan J. Pandit + 2022-02-02 + 2020-10-05 + An organisation not part of or independent from the government + accepted + (ADMS controlled vocabulary,http://purl.org/adms) + + - 2022-03-23 + Harshvardhan J. Pandit + 2022-02-02 + 2020-10-05 + Academic or Scientific Organisation + + + accepted + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + (ADMS controlled vocabulary,http://purl.org/adms) - Julian Flake, Georg P. Krog + + + An organisation that does not aim to achieve profit as its primary goal + + + (ADMS controlled vocabulary,http://purl.org/adms) accepted + Non-Profit Organisation + + + Harshvardhan J. Pandit + 2022-02-02 + 2020-10-05 + + International Organisation - (GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj) 2020-10-05 An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - - - - Primer for Data Privacy Vocabulary - - - - - - - - - - Guides for Data Privacy Vocabulary - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - - - Harshvardhan J. Pandit + 2022-03-23 accepted - Governmental Organisation - An organisation managed or part of government - 2022-02-02 - 2020-10-05 + (GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj) + Julian Flake, Georg P. Krog - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + - - + + accepted + + + 2020-10-05 + + + Harshvardhan J. Pandit + 2022-02-02 + An organisation managed or part of government + Governmental Organisation + + - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + Primer for Data Privacy Vocabulary + + + + + + + + + + Guides for Data Privacy Vocabulary + diff --git a/dpv/modules/entities_organisation.jsonld b/dpv/modules/entities_organisation.jsonld index edbfef65d..3e03e6732 100644 --- a/dpv/modules/entities_organisation.jsonld +++ b/dpv/modules/entities_organisation.jsonld @@ -1,132 +1,27 @@ [ { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An organisation not part of or independent from the government" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#entities-organisation-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Non-Governmental Organisation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#entities-organisation-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv.html" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf", + "@id": "https://w3id.org/dpv#serialisation-ttl", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TR/turtle/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -136,7 +31,7 @@ ] }, { - "@id": "https://w3id.org/dpv#IndustryConsortium", + "@id": "https://w3id.org/dpv#ForProfitOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -158,12 +53,6 @@ "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -188,7 +77,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -199,64 +88,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industry Consortium" - } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "For-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv#serialisation-rdf", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -265,74 +123,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#entities-organisation-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Academic or Scientific Organisation" - } - ] - }, { "@id": "https://w3id.org/dpv", "@type": [ @@ -348,15 +138,15 @@ } ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, { "@value": "Julian Flake" }, { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Paul Ryan" + }, { "@value": "Georg P. Krog" } @@ -442,17 +232,48 @@ "@id": "http://www.w3.org/2000/01/rdf-schema#" }, { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@id": "http://www.w3.org/2004/02/skos/core#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv.html" } ], - "https://schema.org/version": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@value": "2" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv#ForProfitOrganisation", + "@id": "https://w3id.org/dpv#IndustryConsortium", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -474,6 +295,12 @@ "@value": "2020-10-05" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -498,7 +325,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -509,12 +336,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For-Profit Organisation" + "@value": "Industry Consortium" } ] }, { - "@id": "https://w3id.org/dpv#NonProfitOrganisation", + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -566,7 +393,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -577,33 +404,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Profit Organisation" + "@value": "Academic or Scientific Organisation" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -613,20 +440,63 @@ ] }, { - "@id": "https://w3id.org/dpv#OrganisationalUnit", + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NonProfitOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -636,7 +506,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -647,13 +517,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -664,25 +534,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Non-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv#Organisation", + "@id": "https://w3id.org/dpv#OrganisationalUnit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -692,7 +562,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -703,13 +573,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -720,12 +590,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation" + "@value": "Organisational Unit" } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -741,12 +611,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -855,7 +725,7 @@ ] }, { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -877,6 +747,12 @@ "@value": "2020-10-05" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ADMS controlled vocabulary,http://purl.org/adms)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -901,7 +777,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -912,12 +788,68 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governmental Organisation" + "@value": "Non-Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv#Organisation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A general term reflecting a company or a business or a group acting as a unit" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-organisation-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Organisation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -933,12 +865,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -946,5 +878,73 @@ "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] + }, + { + "@id": "https://w3id.org/dpv#GovernmentalOrganisation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An organisation managed or part of government" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-organisation-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Governmental Organisation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#entities-organisation-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] } ] \ No newline at end of file diff --git a/dpv/modules/entities_organisation.rdf b/dpv/modules/entities_organisation.rdf index fd21f2bef..66b57172a 100644 --- a/dpv/modules/entities_organisation.rdf +++ b/dpv/modules/entities_organisation.rdf @@ -9,13 +9,13 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + Examples for Data Privacy Vocabulary + + @@ -32,36 +32,6 @@ - - - - Industry Consortium - A consortium established and comprising on industry organisations - - - (ADMS controlled vocabulary,http://purl.org/adms) - 2022-02-02 - 2020-10-05 - accepted - Harshvardhan J. Pandit - - - - - - - International Organisation - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - - - (GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj) - 2022-03-23 - 2020-10-05 - accepted - Julian Flake, Georg P. Krog - - - @@ -74,9 +44,9 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Paul Ryan Julian Flake Harshvardhan J. Pandit + Paul Ryan Georg P. Krog dpv @@ -92,14 +62,6 @@ - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - @@ -114,6 +76,21 @@ + + + + International Organisation + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + + + (GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj) + 2022-03-23 + 2020-10-05 + accepted + Julian Flake, Georg P. Krog + + + @@ -137,6 +114,21 @@ + + + + Industry Consortium + A consortium established and comprising on industry organisations + + + (ADMS controlled vocabulary,http://purl.org/adms) + 2022-02-02 + 2020-10-05 + accepted + Harshvardhan J. Pandit + + + @@ -152,26 +144,43 @@ - + - Organisational Unit - Entity within an organisation that does not constitute as a separate legal entity - - - 2022-03-23 + For-Profit Organisation + An organisation that aims to achieve profit as its primary goal + + + 2022-02-02 + 2020-10-05 accepted - Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - - - Examples for Data Privacy Vocabulary - - + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation @@ -186,14 +195,6 @@ - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - @@ -202,25 +203,16 @@ - - - - - Guides for Data Privacy Vocabulary - - - - + - For-Profit Organisation - An organisation that aims to achieve profit as its primary goal - - - 2022-02-02 - 2020-10-05 + Organisational Unit + Entity within an organisation that does not constitute as a separate legal entity + + + 2022-03-23 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Paul Ryan @@ -232,6 +224,14 @@ Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + Guides for Data Privacy Vocabulary + + + diff --git a/dpv/modules/jurisdiction-owl.jsonld b/dpv/modules/jurisdiction-owl.jsonld index fd33cd3d5..771ca883b 100644 --- a/dpv/modules/jurisdiction-owl.jsonld +++ b/dpv/modules/jurisdiction-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation", + "@id": "https://w3id.org/dpv/owl#RemoteLocation", "@type": [ "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -42,21 +42,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "Remote Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedMultipleLocations", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#FixedLocation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LocationFixture", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -83,7 +114,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FixedLocation" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -95,50 +126,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Fixed Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#EconomicUnion", + "@id": "https://w3id.org/dpv/owl#DecentralisedLocations", "@type": [ + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -150,7 +182,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -160,7 +198,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -172,21 +210,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Union" + "@value": "Decentralised Locations" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivateLocation", + "@id": "https://w3id.org/dpv/owl#EconomicUnion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -197,7 +234,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -207,7 +244,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -219,39 +256,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Location" + "@value": "Economic Union" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -261,27 +298,25 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#FixedLocation", + "@id": "https://w3id.org/dpv/owl#hasThirdCountry", "@type": [ - "https://w3id.org/dpv/owl#LocationFixture", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#ThirdCountry" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -289,9 +324,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#hasCountry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -303,21 +338,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "has third country" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ThirdCountry" } ] }, { - "@id": "https://w3id.org/dpv/owl#FederatedLocations", + "@id": "https://w3id.org/dpv/owl#WithinPhysicalEnvironment", "@type": [ - "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -328,13 +368,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -344,7 +378,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -356,38 +390,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Within Physical Environment" } ] }, { - "@id": "https://w3id.org/dpv/owl#WithinDevice", + "@id": "https://w3id.org/dpv/owl#hasLocation", "@type": [ - "https://w3id.org/dpv/owl#Location", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Location" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -395,11 +433,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LocalLocation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -409,25 +442,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "has location" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasThirdCountry", + "@id": "https://w3id.org/dpv/owl#hasCountry", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ThirdCountry" + "@id": "https://w3id.org/dpv/owl#Country" } ], "http://purl.org/dc/terms/contributor": [ @@ -438,7 +476,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -448,7 +486,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasCountry" + "@id": "https://w3id.org/dpv/owl#hasLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -460,125 +498,87 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" + "@value": "has country" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ThirdCountry" + "@id": "https://w3id.org/dpv/owl#Country" } ] }, { - "@id": "https://w3id.org/dpv/owl#VariableLocation", + "@id": "https://w3id.org/dpv/guides", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LocationFixture", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/guides" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Variable Location" + "@value": "Examples for Data Privacy Vocabulary" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#LocationFixture", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@id": "https://w3id.org/dpv/examples" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Location Fixture" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#RemoteLocation", + "@id": "https://w3id.org/dpv/owl#SupraNationalUnion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -589,13 +589,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -605,7 +599,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationLocality" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -617,32 +611,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Supranational Union" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicLocation", + "@id": "https://w3id.org/dpv/owl#Country", "@type": [ - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -652,7 +645,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -664,21 +657,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Location" + "@value": "Country" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ] }, { - "@id": "https://w3id.org/dpv/owl#RandomLocation", + "@id": "https://w3id.org/dpv/owl#FederatedLocations", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LocationFixture", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -717,78 +716,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" - } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Federated Locations" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLocation", + "@id": "https://w3id.org/dpv/owl#Region", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Location" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -800,24 +762,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Location" + "@value": "Region" } ] }, { - "@id": "https://w3id.org/dpv/owl#Law", + "@id": "https://w3id.org/dpv/owl#VariableLocation", "@type": [ + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -829,7 +787,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -839,7 +803,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -851,56 +815,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Variable Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupraNationalUnion", + "@id": "https://w3id.org/dpv/owl#Location", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -909,6 +842,11 @@ "@value": "2022-01-19" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0011" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -916,7 +854,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -928,13 +866,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "A location is a position, site, or area where something is located" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supranational Union" + "@value": "Location" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Location may be geographic, physical, or virtual." } ] }, @@ -990,56 +934,138 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "https://w3id.org/dpv/owl#Location", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedSingularLocation", + "@id": "https://w3id.org/dpv/owl#LocalLocation", "@type": [ - "https://w3id.org/dpv/owl#LocationFixture", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1067,7 +1093,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FixedLocation" + "@id": "https://w3id.org/dpv/owl#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1079,19 +1105,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Local Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdCountry", + "@id": "https://w3id.org/dpv/owl#WithinVirtualEnvironment", "@type": [ + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1103,7 +1130,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1113,7 +1140,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Country" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1125,18 +1152,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "Within Virtual Environment" } ] }, { - "@id": "https://w3id.org/dpv/owl#Region", + "@id": "https://w3id.org/dpv/owl#City", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -1149,7 +1176,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1159,7 +1186,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Country" + "@id": "https://w3id.org/dpv/owl#Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1171,21 +1198,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "City" } ] }, { - "@id": "https://w3id.org/dpv/owl#DecentralisedLocations", + "@id": "https://w3id.org/dpv/owl#CloudLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LocationFixture", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1212,7 +1239,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#RemoteLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1224,160 +1251,115 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Cloud Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Rob Brennan" - }, + "http://purl.org/dc/terms/format": [ { - "@value": "Axel Polleres" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "2022-08-18" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ThirdCountry", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/hasVersion": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv/owl#Country" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2002/07/owl" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv" + "@language": "en", + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Third Country" } ] }, { - "@id": "https://w3id.org/dpv/owl#Country", + "@id": "https://w3id.org/dpv/owl#RandomLocation", "@type": [ + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1387,7 +1369,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1399,31 +1381,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@value": "Random Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#City", + "@id": "https://w3id.org/dpv/owl#PublicLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -1439,7 +1416,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Region" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1451,18 +1428,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "Public Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv/owl#WithinDevice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Location", @@ -1476,7 +1453,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1498,20 +1481,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "Within Device" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocationLocality", + "@id": "https://w3id.org/dpv/owl#LocationFixture", "@type": [ - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1526,12 +1508,6 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -1539,7 +1515,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1551,87 +1527,114 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TR/turtle/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#LocationLocality", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Location", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv/owl#Location" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Location Locality" } ] }, { - "@id": "https://w3id.org/dpv/owl#Location", + "@id": "https://w3id.org/dpv/owl#hasApplicableLaw", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Law" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1640,21 +1643,11 @@ "@value": "2022-01-19" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0011" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1664,86 +1657,76 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" + "@value": "has applicable law" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@id": "https://w3id.org/dpv/owl#Law" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@id": "https://w3id.org/dpv/owl#FixedMultipleLocations", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LocationFixture", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } - ] - }, - { - "@id": "https://w3id.org/dpv/guides", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv/owl#FixedLocation" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/guides" + "@language": "en", + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "Fixed Multiple Locations" } ] }, { - "@id": "https://w3id.org/dpv/owl#CloudLocation", + "@id": "https://w3id.org/dpv/owl#PrivateLocation", "@type": [ "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1757,13 +1740,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1773,7 +1750,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RemoteLocation" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1785,27 +1762,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Private Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasApplicableLaw", + "@id": "https://w3id.org/dpv/primer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#Law" + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" } ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Law", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" @@ -1822,6 +1825,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1831,41 +1839,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicable law" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Law" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasCountry", + "@id": "https://w3id.org/dpv/owl#FixedSingularLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LocationFixture", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Country" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1873,9 +1878,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasLocation" + "@id": "https://w3id.org/dpv/owl#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1887,18 +1892,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Country" + "@value": "Fixed Singular Location" } ] } diff --git a/dpv/modules/jurisdiction-owl.owl b/dpv/modules/jurisdiction-owl.owl index 38221b3a4..45d4e28af 100644 --- a/dpv/modules/jurisdiction-owl.owl +++ b/dpv/modules/jurisdiction-owl.owl @@ -10,470 +10,470 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - + Harshvardhan J. Pandit - + 2022-06-15 + 2022-10-04 + - 2022-06-15 - Fixed Singular Location - Location that is fixed at a specific place e.g. a city + Locality refers to whether the specified location is local within some context, e.g. for the user + Location Locality + accepted - 2020-10-05 - + + + + + + + + + + + + + + Axel Polleres + Mark Lizar + Harshvardhan J. Pandit + Rob Brennan + Georg P. Krog + Data Privacy Vocabulary (DPV) + 2 + https://w3id.org/dpv + + https://w3id.org/dpv# + + + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2024-01-01 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + dpv + 2022-08-18 + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + - The fixture of location refers to whether the location is fixed - accepted - 2022-06-15 - - Harshvardhan J. Pandit + The fixture of location refers to whether the location is fixed + 2022-06-15 + accepted Location Fixture + + Harshvardhan J. Pandit - - + + + + + + Examples for Data Privacy Vocabulary + + + + 2022-06-15 + - 2022-06-15 + Location that is spread across multiple separate areas with no distinction between their importance accepted - Location is local and entirely within a device, such as a smartphone - 2020-10-05 - Within Device + Decentralised Locations + 2020-10-05 Harshvardhan J. Pandit - + - - A law is a set of rules created by government or authorities - + + 2020-10-05 + Location is remote i.e. not local + 2022-06-15 + Harshvardhan J. Pandit - accepted - 2022-01-19 - Law - - - Harshvardhan J. Pandit - - Third Country - 2022-02-09 + Remote Location + + + + - Represents a country outside applicable or compatible jurisdiction as outlined in law - accepted - - - Indicates applicability of specified country - - - - - has country - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit + 2022-06-15 accepted + Location that is in the 'cloud' i.e. a logical location operated over the internet - - 2022-01-19 - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - + 2020-10-05 + Cloud Location + - - - - - - has third country - 2022-02-09 - Indicates applicability or relevance of a 'third country' - Harshvardhan J. Pandit, Georg P. Krog + + 2020-10-05 accepted - - - - + - Harshvardhan J. Pandit - - A region is an area or site that is considered a location - accepted - - Region - 2022-01-19 - - - + Fixed Location + Location that is fixed i.e. known to occur at a specific place - - - - 2022-01-19 - has jurisdiction Harshvardhan J. Pandit - Indicates applicability of specified jurisdiction - accepted + 2022-06-15 + 2022-06-15 - + Variable Location + Location that is known but is variable e.g. somewhere within a given area + accepted + - 2020-10-05 Harshvardhan J. Pandit - accepted - Variable Location - Location that is known but is variable e.g. somewhere within a given area + 2020-10-05 - + + 2020-10-05 + - - Harshvardhan J. Pandit, Georg P. Krog + 2022-06-15 + Location that is fixed at a specific place e.g. a city + Fixed Singular Location accepted - Location - A location is a position, site, or area where something is located - 2022-01-19 - Location may be geographic, physical, or virtual. - + Harshvardhan J. Pandit + - - Location that is random or unknown - 2020-10-05 - + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + - - Harshvardhan J. Pandit - Random Location + A location is a position, site, or area where something is located accepted - 2022-06-15 - + 2022-01-19 + + + Location + + Location may be geographic, physical, or virtual. + Harshvardhan J. Pandit, Georg P. Krog - - has location - (SPECIAL Project,https://specialprivacy.ercim.eu/) - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 - + + 2022-01-19 - - accepted + Indicates applicability of specified country - Indicates information about location + accepted + + + has country + Harshvardhan J. Pandit, Georg P. Krog + - + + Indicates applicability of specified jurisdiction + + Harshvardhan J. Pandit + has jurisdiction + - 2022-01-19 - Indicates applicability of a Law - - - has applicable law accepted - + 2022-01-19 - - 2022-06-15 - + - Location that is federated across multiple separate areas with designation of a primary or central location Harshvardhan J. Pandit + Supranational Union + A political union of two or more countries with an establishment of common authority + 2022-01-19 - Federated Locations + accepted - 2020-10-05 - - - 2020-10-05 - Harshvardhan J. Pandit - - - - - Decentralised Locations - accepted - Location that is spread across multiple separate areas with no distinction between their importance - 2022-06-15 - + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + - - Within Physical Environment - - - - 2020-10-06 + accepted + Indicates applicability or relevance of a 'third country' + has third country + + + + 2022-02-09 + + + Harshvardhan J. Pandit, Georg P. Krog - Location is local and entirely within a physical environment, such as a room - Harshvardhan J. Pandit - - A political union of two or more countries based on economic or trade agreements + accepted 2022-01-19 + + Harshvardhan J. Pandit + A political union of two or more countries based on economic or trade agreements Economic Union - accepted + + Harshvardhan J. Pandit - + + has applicable law + + + + accepted + Indicates applicability of a Law + 2022-01-19 + - - - - + - Data Privacy Vocabulary (DPV) - Turtle serialiation - - - - - - - - - - - - - Mark Lizar - Harshvardhan J. Pandit - Georg P. Krog - Rob Brennan - Axel Polleres - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - https://w3id.org/dpv# - 2022-08-18 - https://w3id.org/dpv - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit - 2024-01-01 - 2 - dpv + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + - - 2020-10-05 - - Location is local - Harshvardhan J. Pandit - + + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + Harshvardhan J. Pandit, Georg P. Krog - Local Location - accepted - 2022-06-15 - - - accepted + 2022-01-19 - Harshvardhan J. Pandit - Location Locality - 2022-10-04 - 2022-06-15 - - - - Locality refers to whether the specified location is local within some context, e.g. for the user + Country + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + Location that is fixed with multiple places e.g. multiple cities + 2022-06-15 accepted - 2020-10-05 Fixed Multiple Locations + 2020-10-05 Harshvardhan J. Pandit - 2022-06-15 - Location that is fixed with multiple places e.g. multiple cities - - - - - Guides for Data Privacy Vocabulary - - - - + Harshvardhan J. Pandit - accepted - - Within Virtual Environment - + 2020-10-05 + - 2020-10-06 - Location is local and entirely within a virtual environment, such as a shared network directory - + 2022-06-15 + Federated Locations + Location that is federated across multiple separate areas with designation of a primary or central location + accepted + + - - Harshvardhan J. Pandit + + 2022-01-19 - 2022-06-15 - Location that is in the 'cloud' i.e. a logical location operated over the internet - + + Region + Harshvardhan J. Pandit + A region is an area or site that is considered a location accepted - Cloud Location - 2020-10-05 - - + + accepted + + Harshvardhan J. Pandit + 2020-10-05 + Within Device + Location is local and entirely within a device, such as a smartphone 2022-06-15 - Location is remote i.e. not local + + + + 2020-10-06 accepted - 2020-10-05 + + + + Location is local and entirely within a virtual environment, such as a shared network directory + Within Virtual Environment Harshvardhan J. Pandit - Remote Location - - - - Examples for Data Privacy Vocabulary - - - - - + - + + 2020-10-06 + accepted + + + + Within Physical Environment Harshvardhan J. Pandit - accepted - 2022-10-22 + Location is local and entirely within a physical environment, such as a room + + + City - A region consisting of urban population and commerce - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - - + A region consisting of urban population and commerce + accepted + 2022-10-22 + Harshvardhan J. Pandit + + + Location that is random or unknown - accepted 2020-10-05 - Fixed Location + Harshvardhan J. Pandit 2022-06-15 - Location that is fixed i.e. known to occur at a specific place + Random Location + accepted - - + - Harshvardhan J. Pandit - Private Location - accepted - 2022-10-22 - Location that is not or cannot be accessed by the public and is controlled as a private space - - - - Public Location - - - - accepted 2022-10-22 + accepted Location that is or can be accessed by the public Georg P. Krog + Public Location - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - + + Local Location + Harshvardhan J. Pandit + - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + 2022-06-15 accepted - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - Harshvardhan J. Pandit, Georg P. Krog - Country + Location is local - 2022-01-19 - + 2020-10-05 + - + + + Indicates information about location + 2019-04-05 + (SPECIAL Project,https://specialprivacy.ercim.eu/) + + accepted + has location + + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + Primer for Data Privacy Vocabulary + + + + + + + Private Location + Harshvardhan J. Pandit + Location that is not or cannot be accessed by the public and is controlled as a private space + - Harshvardhan J. Pandit accepted - - 2022-01-19 - A political union of two or more countries with an establishment of common authority - Supranational Union + + 2022-10-22 + - + + - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - + + - - + + - Primer for Data Privacy Vocabulary - + + - + Guides for Data Privacy Vocabulary + + + Represents a country outside applicable or compatible jurisdiction as outlined in law + Harshvardhan J. Pandit + Third Country + + + + accepted + 2022-02-09 + + + + Harshvardhan J. Pandit + A law is a set of rules created by government or authorities + + + Law + 2022-01-19 + + accepted + diff --git a/dpv/modules/jurisdiction.jsonld b/dpv/modules/jurisdiction.jsonld index 44889f82a..9f0b130a6 100644 --- a/dpv/modules/jurisdiction.jsonld +++ b/dpv/modules/jurisdiction.jsonld @@ -1,65 +1,41 @@ [ { - "@id": "https://w3id.org/dpv#hasApplicableLaw", + "@id": "https://w3id.org/dpv#serialisation-ttl", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Law" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Indicates applicability of a Law" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "has applicable law" + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#EconomicUnion", + "@id": "https://w3id.org/dpv#FixedSingularLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -69,17 +45,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -90,13 +67,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -107,32 +84,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Union" + "@value": "Fixed Singular Location" } ] }, { - "@id": "https://w3id.org/dpv#FixedMultipleLocations", + "@id": "https://w3id.org/dpv#hasJurisdiction", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Location" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -146,34 +121,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#FixedLocation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "Indicates applicability of specified jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "has jurisdiction" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#Location", + "@id": "https://w3id.org/dpv#hasThirdCountry", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ThirdCountry" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -183,12 +163,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -196,9 +171,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -207,218 +182,222 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasCountry" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" + "@value": "has third country" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@id": "https://w3id.org/dpv#ThirdCountry" } ] }, { - "@id": "https://w3id.org/dpv#jurisdiction-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-html", + "@id": "https://w3id.org/dpv#serialisation-rdf", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv.html" + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#CloudLocation", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Rob Brennan" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@value": "Mark Lizar" + }, { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@value": "Axel Polleres" + }, + { + "@value": "Georg P. Krog" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@value": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "dpv" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasJurisdiction", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#Location" + "@value": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv#" + "@value": "2" } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "has jurisdiction" + "@id": "https://w3id.org/dpv/dpv.html" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv#DecentralisedLocations", + "@id": "https://w3id.org/dpv#City", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -428,18 +407,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -450,13 +428,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Region" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -467,7 +445,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "City" } ] }, @@ -530,11 +508,11 @@ ] }, { - "@id": "https://w3id.org/dpv#RemoteLocation", + "@id": "https://w3id.org/dpv#RandomLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -566,13 +544,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -583,15 +561,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Random Location" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalUnion", + "@id": "https://w3id.org/dpv#CloudLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -601,17 +580,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -622,13 +602,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#RemoteLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -639,41 +619,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supranational Union" + "@value": "Cloud Location" } ] }, { - "@id": "https://w3id.org/dpv#hasLocation", + "@id": "https://w3id.org/dpv#hasCountry", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Country" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -682,10 +661,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasLocation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -696,17 +680,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" + "@value": "has country" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Country" } ] }, { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv#PublicLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -714,13 +698,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -742,7 +726,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -753,12 +737,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Public Location" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -774,12 +789,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -789,42 +804,42 @@ ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#VariableLocation", + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -834,13 +849,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -856,13 +865,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -873,133 +882,74 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Within Virtual Environment" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#hasLocation", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv#Location" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "Indicates information about location" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@language": "en", + "@value": "has location" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#Region", + "@id": "https://w3id.org/dpv#Law", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1022,7 +972,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1031,15 +981,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1050,16 +995,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv#FixedLocation", + "@id": "https://w3id.org/dpv#PrivateLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -1069,13 +1014,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1091,13 +1030,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1108,12 +1047,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Private Location" } ] }, { - "@id": "https://w3id.org/dpv#RandomLocation", + "@id": "https://w3id.org/dpv#jurisdiction-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#jurisdiction-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#FixedLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1155,7 +1106,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1166,30 +1117,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "Fixed Location" } ] }, { - "@id": "https://w3id.org/dpv#hasCountry", + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Country" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1197,11 +1144,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasLocation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1210,34 +1152,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasLocation" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" + "@value": "Within Physical Environment" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#FixedSingularLocation", + "@id": "https://w3id.org/dpv#DecentralisedLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1273,13 +1241,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1290,12 +1258,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Decentralised Locations" } ] }, { - "@id": "https://w3id.org/dpv#LocationLocality", + "@id": "https://w3id.org/dpv#RemoteLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1315,7 +1283,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1331,13 +1299,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1348,43 +1316,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Remote Location" } ] }, { - "@id": "https://w3id.org/dpv#ThirdCountry", + "@id": "https://w3id.org/dpv#Region", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1397,7 +1334,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1424,7 +1361,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1435,12 +1372,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "Region" } ] }, { - "@id": "https://w3id.org/dpv#Law", + "@id": "https://w3id.org/dpv#EconomicUnion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1463,7 +1400,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1472,10 +1409,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1486,40 +1428,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "Economic Union" } ] }, { - "@id": "https://w3id.org/dpv#hasThirdCountry", + "@id": "https://w3id.org/dpv#LocationLocality", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1530,79 +1469,104 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@value": "Location Locality" } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv#Location", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + } ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/TR/html/" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@language": "en", + "@value": "A location is a position, site, or area where something is located" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/primer" + "@language": "en", + "@value": "Location" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "Location may be geographic, physical, or virtual." } ] }, { - "@id": "https://w3id.org/dpv#PublicLocation", + "@id": "https://w3id.org/dpv#SupraNationalUnion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1610,6 +1574,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1618,13 +1587,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1635,16 +1604,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Location" + "@value": "Supranational Union" } ] }, { - "@id": "https://w3id.org/dpv#LocalLocation", + "@id": "https://w3id.org/dpv#FederatedLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -1676,13 +1645,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1693,47 +1662,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Federated Locations" } ] }, { - "@id": "https://w3id.org/dpv#PrivateLocation", + "@id": "https://w3id.org/dpv#LocationFixture", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1743,7 +1680,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1751,21 +1688,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1776,12 +1713,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Location" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv#LocalLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1795,7 +1732,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1811,13 +1754,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1828,12 +1771,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "Local Location" } ] }, { - "@id": "https://w3id.org/dpv#FederatedLocations", + "@id": "https://w3id.org/dpv#VariableLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1875,7 +1818,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1886,25 +1829,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Variable Location" } ] }, { - "@id": "https://w3id.org/dpv#City", + "@id": "https://w3id.org/dpv#Country", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1914,7 +1857,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1925,13 +1868,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1942,12 +1885,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "Country" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -1963,12 +1912,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -1978,36 +1927,32 @@ ] }, { - "@id": "https://w3id.org/dpv#jurisdiction-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Country", + "@id": "https://w3id.org/dpv#FixedMultipleLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2018,13 +1963,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2035,18 +1980,68 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "Fixed Multiple Locations" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasApplicableLaw", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Law" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates applicability of a Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#jurisdiction-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has applicable law" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv#LocationFixture", + "@id": "https://w3id.org/dpv#ThirdCountry", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2059,7 +2054,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2069,7 +2064,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2078,10 +2073,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2092,7 +2092,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Third Country" } ] } diff --git a/dpv/modules/jurisdiction.rdf b/dpv/modules/jurisdiction.rdf index 0a4008688..acd2e7b73 100644 --- a/dpv/modules/jurisdiction.rdf +++ b/dpv/modules/jurisdiction.rdf @@ -10,34 +10,53 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + + + Examples for Data Privacy Vocabulary + + + + - Remote Location - Location is remote i.e. not local - - 2022-06-15 - 2020-10-05 + Within Virtual Environment + Location is local and entirely within a virtual environment, such as a shared network directory + + 2020-10-06 accepted Harshvardhan J. Pandit - - + - has country - Indicates applicability of specified country - - - - - 2022-01-19 + + + Private Location + Location that is not or cannot be accessed by the public and is controlled as a private space + + 2022-10-22 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + + + + + + + Federated Locations + Location that is federated across multiple separate areas with designation of a primary or central location + + 2022-06-15 + 2020-10-05 + accepted + Harshvardhan J. Pandit + + @@ -51,11 +70,11 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Georg P. Krog + Rob Brennan Harshvardhan J. Pandit Mark Lizar Axel Polleres - Rob Brennan + Georg P. Krog dpv https://w3id.org/dpv# @@ -70,54 +89,39 @@ - + - - Fixed Singular Location - Location that is fixed at a specific place e.g. a city - - 2022-06-15 - 2020-10-05 + Economic Union + A political union of two or more countries based on economic or trade agreements + + + 2022-01-19 accepted Harshvardhan J. Pandit - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - + - Law - A law is a set of rules created by government or authorities - - 2022-01-19 + + Local Location + Location is local + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - Variable Location - Location that is known but is variable e.g. somewhere within a given area + Random Location + Location that is random or unknown 2022-06-15 2020-10-05 @@ -126,13 +130,21 @@ - + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + - Within Device - Location is local and entirely within a device, such as a smartphone - + Cloud Location + Location that is in the 'cloud' i.e. a logical location operated over the internet + 2022-06-15 2020-10-05 accepted @@ -140,28 +152,13 @@ - - - - has third country - Indicates applicability or relevance of a 'third country' - - - - - 2022-02-09 - accepted - Harshvardhan J. Pandit, Georg P. Krog - - - - + - - Cloud Location - Location that is in the 'cloud' i.e. a logical location operated over the internet - + + Fixed Multiple Locations + Location that is fixed with multiple places e.g. multiple cities + 2022-06-15 2020-10-05 accepted @@ -169,31 +166,45 @@ - + - Supranational Union - A political union of two or more countries with an establishment of common authority - - + Region + A region is an area or site that is considered a location + + 2022-01-19 accepted Harshvardhan J. Pandit - + + - - - Within Virtual Environment - Location is local and entirely within a virtual environment, such as a shared network directory - - 2020-10-06 + has applicable law + Indicates applicability of a Law + + + 2022-01-19 accepted Harshvardhan J. Pandit - + + + + + + has location + Indicates information about location + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + @@ -203,84 +214,134 @@ Data Privacy Vocabulary (DPV) - Turtle serialiation - + + + + has jurisdiction + Indicates applicability of specified jurisdiction + + + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + + - - Location Locality - Locality refers to whether the specified location is local within some context, e.g. for the user - + + Fixed Singular Location + Location that is fixed at a specific place e.g. a city + 2022-06-15 - 2022-10-04 + 2020-10-05 accepted Harshvardhan J. Pandit - + - Economic Union - A political union of two or more countries based on economic or trade agreements + Third Country + Represents a country outside applicable or compatible jurisdiction as outlined in law + + + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + + + + + Country + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. 2022-01-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - - Within Physical Environment - Location is local and entirely within a physical environment, such as a room - - 2020-10-06 + + Fixed Location + Location that is fixed i.e. known to occur at a specific place + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - Third Country - Represents a country outside applicable or compatible jurisdiction as outlined in law - - - 2022-02-09 + + Location Locality + Locality refers to whether the specified location is local within some context, e.g. for the user + + 2022-06-15 + 2022-10-04 accepted Harshvardhan J. Pandit - + - City - A region consisting of urban population and commerce - - + + Public Location + Location that is or can be accessed by the public + 2022-10-22 accepted + Georg P. Krog + + + + + + + + Variable Location + Location that is known but is variable e.g. somewhere within a given area + + 2022-06-15 + 2020-10-05 + accepted Harshvardhan J. Pandit - - + - has applicable law - Indicates applicability of a Law - - + + Law + A law is a set of rules created by government or authorities + 2022-01-19 accepted Harshvardhan J. Pandit - + + + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation @@ -296,20 +357,6 @@ - - - - - Fixed Multiple Locations - Location that is fixed with multiple places e.g. multiple cities - - 2022-06-15 - 2020-10-05 - accepted - Harshvardhan J. Pandit - - - @@ -318,38 +365,42 @@ Data Privacy Vocabulary (DPV) - RDF/XML serialiation - + - has location - Indicates information about location - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 + has country + Indicates applicability of specified country + + + + + 2022-01-19 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Georg P. Krog - + + - - Location Fixture - The fixture of location refers to whether the location is fixed - - 2022-06-15 + has third country + Indicates applicability or relevance of a 'third country' + + + + + 2022-02-09 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + - Local Location - Location is local + Remote Location + Location is remote i.e. not local 2022-06-15 2020-10-05 @@ -358,58 +409,27 @@ - - - - - Federated Locations - Location that is federated across multiple separate areas with designation of a primary or central location - - 2022-06-15 - 2020-10-05 - accepted - Harshvardhan J. Pandit - - - - - - - has jurisdiction - Indicates applicability of specified jurisdiction - - - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - - - + - - Guides for Data Privacy Vocabulary + + + Primer for Data Privacy Vocabulary - + - - Decentralised Locations - Location that is spread across multiple separate areas with no distinction between their importance - - 2022-06-15 - 2020-10-05 + Supranational Union + A political union of two or more countries with an establishment of common authority + + + 2022-01-19 accepted Harshvardhan J. Pandit - - - @@ -418,104 +438,84 @@ Data Privacy Vocabulary (DPV) - JSON-LD serialiation - + - - Random Location - Location that is random or unknown - - 2022-06-15 - 2020-10-05 + + Within Physical Environment + Location is local and entirely within a physical environment, such as a room + + 2020-10-06 accepted Harshvardhan J. Pandit - + - - Examples for Data Privacy Vocabulary + + Guides for Data Privacy Vocabulary - + - - Private Location - Location that is not or cannot be accessed by the public and is controlled as a private space - - 2022-10-22 + + Decentralised Locations + Location that is spread across multiple separate areas with no distinction between their importance + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - - - - Country - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - - - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - 2022-01-19 - accepted - Harshvardhan J. Pandit, Georg P. Krog - - - - + - - Fixed Location - Location that is fixed i.e. known to occur at a specific place - - 2022-06-15 - 2020-10-05 + City + A region consisting of urban population and commerce + + + 2022-10-22 accepted Harshvardhan J. Pandit - + - Public Location - Location that is or can be accessed by the public + Within Device + Location is local and entirely within a device, such as a smartphone - 2022-10-22 + 2022-06-15 + 2020-10-05 accepted - Georg P. Krog + Harshvardhan J. Pandit - + - Region - A region is an area or site that is considered a location - - - 2022-01-19 + Location Fixture + The fixture of location refers to whether the location is fixed + + 2022-06-15 accepted Harshvardhan J. Pandit - - - - - Primer for Data Privacy Vocabulary - - - + + + diff --git a/dpv/modules/legal_basis-owl.html b/dpv/modules/legal_basis-owl.html index 0400b6594..582bfb4c4 100644 --- a/dpv/modules/legal_basis-owl.html +++ b/dpv/modules/legal_basis-owl.html @@ -6322,7 +6322,10 @@

Cannot Reverse Process Input

Definition Involvement where entity cannot reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + @@ -50640,7 +50643,10 @@

Reversing Process Input

Definition Involvement where entity can reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + diff --git a/dpv/modules/legal_basis-owl.jsonld b/dpv/modules/legal_basis-owl.jsonld index 7a04aebb3..4f1e12aa7 100644 --- a/dpv/modules/legal_basis-owl.jsonld +++ b/dpv/modules/legal_basis-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/owl#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv/owl#EnterIntoContract", "@type": [ "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8,13 +8,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24,48 +24,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Transfer Legal Basis" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasIndicationMethod", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -77,78 +36,73 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has indication method" + "@value": "Enter Into Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLegalBasis", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfThirdParty", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#LegalBasis" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2021-05-19" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -160,41 +114,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@value": "Legitimate Interest of Third Party" } ] }, { - "@id": "https://w3id.org/dpv/owl#isIndicatedBy", + "@id": "https://w3id.org/dpv/owl#LegitimateInterest", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -202,6 +147,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegalBasis" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -211,37 +161,67 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" + "@value": "Legitimate Interest" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv/owl#isIndicatedBy", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -249,11 +229,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -263,39 +238,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Specifies entity who indicates the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "is indicated by" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -347,7 +327,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessorContract", + "@id": "https://w3id.org/dpv/owl#DataControllerContract", "@type": [ "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -378,32 +358,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" + "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor Contract" + "@value": "Data Controller Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv/owl#DataProcessorContract", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -413,7 +388,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -425,18 +400,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Data Processor Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfController", "@type": [ "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -472,65 +447,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Legitimate Interest of Controller" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest", + "@id": "https://w3id.org/dpv/guides", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/guides" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Legitimate Interest" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consent", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfDataSubject", "@type": [ "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -538,33 +497,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0026" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0023" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0025" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0024" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -574,7 +513,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -586,42 +525,78 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "Legitimate Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalObligation", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasLegalBasis", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#LegalBasis" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -633,31 +608,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "has legal basis" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/owl#isIndicatedAtTime", + "@id": "https://w3id.org/dpv/owl#Consent", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-04-07" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0026" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0023" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -665,6 +666,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegalBasis" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -674,18 +680,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "Consent" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson", "@type": [ "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -693,13 +699,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -709,7 +715,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -721,58 +727,73 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Vital Interest of Natural Person" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/owl#hasIndicationMethod", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/examples" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "Specifies the method by which an entity has indicated the specific context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has indication method" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataControllerContract", + "@id": "https://w3id.org/dpv/owl#DataTransferLegalBasis", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "David Hickey, Georg P. Krog" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -782,7 +803,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -794,49 +815,60 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller Contract" + "@value": "Data Transfer Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@id": "https://w3id.org/dpv/owl#DataSubjectContract", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@id": "https://w3id.org/dpv/owl#Contract" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Subject Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv/owl#PublicInterest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalBasis", @@ -844,7 +876,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -860,7 +892,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -872,168 +904,184 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Public Interest" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalBasis", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0023" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv/examples/owl#E0022" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Julian Flake" + }, { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "David Hickey" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." + "@id": "https://w3id.org/dpv" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#VitalInterest", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/identifier": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/license": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "accepted" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@language": "en", - "@value": "Vital Interest" + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson", - "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/version": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#VitalInterest" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Vital Interest of Natural Person" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractPerformance", + "@id": "https://w3id.org/dpv/owl#VitalInterest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalBasis", @@ -1041,13 +1089,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1057,7 +1105,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1069,187 +1117,118 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#isIndicatedAtTime", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "is indicated at time" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LegalBasis", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@id": "https://w3id.org/dpv/examples/owl#E0023" }, { - "@id": "https://w3id.org/dpv" - } - ], - "https://schema.org/version": [ - { - "@value": "2" + "@id": "https://w3id.org/dpv/examples/owl#E0022" } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@language": "en", + "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/primer" + "@language": "en", + "@value": "Legal Basis" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." } ] }, { - "@id": "https://w3id.org/dpv/owl#EnterIntoContract", + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityOfController", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1260,7 +1239,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1270,7 +1249,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1282,18 +1261,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Official Authority of Controller" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicInterest", + "@id": "https://w3id.org/dpv/owl#LegalObligation", "@type": [ "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1307,7 +1286,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1329,58 +1308,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Legal Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectContract", + "@id": "https://w3id.org/dpv/owl#Contract", "@type": [ "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1390,7 +1343,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1402,13 +1355,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Contract" + "@value": "Contract" } ] }, @@ -1444,21 +1397,52 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Contract", + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#VitalInterestOfDataSubject", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1468,7 +1452,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1480,44 +1464,60 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "Vital Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/owl#ContractPerformance", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-07" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/owl#Contract" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Fulfilment or performance of a contract involving specified processing" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Performance" } ] } diff --git a/dpv/modules/legal_basis-owl.owl b/dpv/modules/legal_basis-owl.owl index a97623b25..c12bbd886 100644 --- a/dpv/modules/legal_basis-owl.owl +++ b/dpv/modules/legal_basis-owl.owl @@ -10,391 +10,391 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - - - - - 2021-04-07 - Harshvardhan J. Pandit - - Consent - accepted - Consent of the Data Subject for specified processing - - - - - - - Legitimate Interest of Controller - - 2021-05-19 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - accepted - Legitimate Interests of a Data Controller in conducting specified processing - - - + - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan 2021-05-05 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - accepted Official Authority of Controller - - - - Vital Interest - 2021-04-21 - Harshvardhan J. Pandit - - - - - Processing is necessary or required to protect vital interests of a data subject or other natural person accepted + Processing necessary or authorised through the official authority granted to or vested in the Data Controller - - accepted - - 2022-06-21 - - - has indication method - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Specifies the method by which an entity has indicated the specific context - - - Legal basis used to justify processing of data or use of technology in accordance with a law - 2019-04-05 - - 2020-11-04 - accepted - Legal Basis - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - - - Axel Polleres, Javier Fernández - accepted - 2019-04-04 - has legal basis - - - - - Indicates use or applicability of a Legal Basis - - 2020-11-04 - - Paul Ryan - Javier Fernández - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - David Hickey - Axel Polleres - 2 + + - + - - - + - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - https://w3id.org/dpv# - 2022-08-18 + Axel Polleres + Julian Flake + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + Javier Fernández + David Hickey + Data Privacy Vocabulary (DPV) + 2 https://w3id.org/dpv + + https://w3id.org/dpv# + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit 2024-01-01 - + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit dpv + 2022-08-18 - - accepted - - - + - 2023-12-10 - Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing - Data Controller Contract - + 2022-06-21 + accepted + Specifies entity who indicates the specific context + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + is indicated by + - - 2021-04-21 + - Harshvardhan J. Pandit - Processing is necessary or beneficial for interest of the public or society at large - Public Interest + Legal Obligation to conduct the specified processing accepted + Legal Obligation + Harshvardhan J. Pandit + 2021-04-07 - - Enter Into Contract + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + Examples for Data Privacy Vocabulary + + + - 2021-04-07 - Processing necessary to enter into contract + David Hickey, Georg P. Krog - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Specific or special categories and instances of legal basis intended for justifying data transfers + accepted + 2021-09-08 + Data Transfer Legal Basis + + + + 2023-12-10 + + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing accepted + + + + Data Processor Contract + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + - accepted - 2022-10-22 - Legitimate Interest of Data Subject + + 2022-10-22 + Legitimate Interest of Data Subject Legitimate Interests of the Data Subject in conducting specified processing Georg P. Krog - - - - - Guides for Data Privacy Vocabulary - - + + + + + 2021-04-21 + Vital Interest + accepted + Processing is necessary or required to protect vital interests of a data subject or other natural person + + Harshvardhan J. Pandit + - - 2021-09-08 + + + + + + + + + + Consent of the Data Subject for specified processing + + 2021-04-07 + Consent + accepted + Harshvardhan J. Pandit + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + - Specific or special categories and instances of legal basis intended for justifying data transfers accepted - David Hickey, Georg P. Krog - Data Transfer Legal Basis - + 2020-11-04 + 2019-04-05 + Legal basis used to justify processing of data or use of technology in accordance with a law + Legal Basis + + + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. - + is indicated at time - accepted - 2022-06-21 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake Specifies the temporal information for when the entity has indicated the specific context - - - - - - Data Processor Contract - 2023-12-10 - - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + 2022-06-21 accepted - - - is indicated by + + Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing + 2023-12-10 - - - - accepted - - 2022-06-21 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Specifies entity who indicates the specific context - - - Examples for Data Privacy Vocabulary - - - - - - - - Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies - 2021-04-07 accepted - Contract - - Harshvardhan J. Pandit - + Data Controller Contract + + + Data Privacy Vocabulary (DPV) - HTML serialiation - - - + + - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Legitimate Interest of Third Party - + Legitimate Interests of a Data Controller in conducting specified processing 2021-05-19 - Legitimate Interests of a Third Party in conducting specified processing + Legitimate Interest of Controller accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - + + Processing is necessary or required to protect vital interests of a natural person + 2021-04-21 + - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan accepted + Vital Interest of Natural Person - 2023-12-10 - Third Party Contract - + - - 2021-04-07 - + + accepted + - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Contract Performance - Fulfilment or performance of a contract involving specified processing - - - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + Legitimate Interest + 2021-05-19 + Harshvardhan J. Pandit + Legitimate Interests of a Party as justification for specified processing + - - 2021-04-21 - Processing is necessary or required to protect vital interests of a data subject + - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Vital Interest of Data Subject + Public Interest - - - + 2021-04-21 + Processing is necessary or beneficial for interest of the public or society at large accepted - Processing is necessary or required to protect vital interests of a natural person - Vital Interest of Natural Person + Harshvardhan J. Pandit + + + + 2021-04-07 + Contract - 2021-04-21 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies + accepted - + Harshvardhan J. Pandit + - - + + + Contract Performance accepted - 2021-05-19 - Harshvardhan J. Pandit + Fulfilment or performance of a contract involving specified processing + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Legitimate Interests of a Party as justification for specified processing - Legitimate Interest - + 2021-04-07 + - + + 2023-12-10 accepted - Legal Obligation + Data Subject Contract - 2021-04-07 - Legal Obligation to conduct the specified processing - Harshvardhan J. Pandit - + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing + - + + + 2020-11-04 + accepted + + + Indicates use or applicability of a Legal Basis - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing - 2023-12-10 + Axel Polleres, Javier Fernández + has legal basis + 2019-04-04 + + + accepted + Processing necessary to enter into contract - Data Subject Contract + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + Enter Into Contract + 2021-04-07 - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - + + + + + 2021-04-21 + Vital Interest of Data Subject + + Processing is necessary or required to protect vital interests of a data subject + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + + + Specifies the method by which an entity has indicated the specific context + 2022-06-21 + has indication method + accepted + + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + Primer for Data Privacy Vocabulary + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + accepted + 2023-12-10 + + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing + Third Party Contract + + + + + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + accepted + + Legitimate Interest of Third Party + 2021-05-19 + Legitimate Interests of a Third Party in conducting specified processing + diff --git a/dpv/modules/legal_basis.jsonld b/dpv/modules/legal_basis.jsonld index 23d717e4d..db56388a6 100644 --- a/dpv/modules/legal_basis.jsonld +++ b/dpv/modules/legal_basis.jsonld @@ -1,19 +1,51 @@ [ { - "@id": "https://w3id.org/dpv#isIndicatedAtTime", + "@id": "https://w3id.org/dpv#serialisation-ttl", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27,41 +59,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegitimateInterest" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "Legitimate Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#legal-basis-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#DataControllerContract", + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -77,13 +113,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -94,30 +130,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller Contract" + "@value": "Legitimate Interest of Third Party" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalBasis", + "@id": "https://w3id.org/dpv#LegalBasis", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -126,6 +152,14 @@ "@value": "2020-11-04" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0023" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -140,42 +174,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" + "@value": "Legal Basis" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv#hasIndicationMethod", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -189,26 +223,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegitimateInterest" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#legal-basis-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "has indication method" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, @@ -265,7 +325,63 @@ ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", + "@id": "https://w3id.org/dpv#isIndicatedBy", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifies entity who indicates the specific context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is indicated by" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Contract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -279,7 +395,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -295,13 +411,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -312,149 +428,179 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Contract" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-html", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Georg P. Krog" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv.html" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/description": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@value": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "dpv" } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalBasis", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@id": "https://w3id.org/dpv/examples#E0022" + "@id": "http://www.w3.org/2000/01/rdf-schema#" }, { - "@id": "https://w3id.org/dpv/examples#E0023" + "@id": "http://www.w3.org/2004/02/skos/core#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv#" + "@value": "2" } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Legal Basis" + "@id": "https://w3id.org/dpv/dpv.html" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv#EnterIntoContract", + "@id": "https://w3id.org/dpv#DataProcessorContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -476,7 +622,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -487,12 +633,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Data Processor Contract" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyContract", + "@id": "https://w3id.org/dpv#DataSubjectContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -523,7 +669,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -534,12 +680,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Contract" + "@value": "Data Subject Contract" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterest", + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -547,7 +693,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -569,13 +715,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -586,70 +732,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" - } - ] - }, - { - "@id": "https://w3id.org/dpv#legal-basis-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "Vital Interest of Data Subject" } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Vital Interest of Data Subject" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -665,12 +784,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -680,38 +799,38 @@ ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#ContractPerformance", + "@id": "https://w3id.org/dpv#PublicInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -719,13 +838,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -741,13 +860,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -758,139 +877,64 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Public Interest" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#LegitimateInterest", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-05-19" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#LegalBasis" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Legitimate Interest" } ] }, { - "@id": "https://w3id.org/dpv#LegalObligation", + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -898,13 +942,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -926,7 +970,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -937,30 +981,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Data Transfer Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedBy", + "@id": "https://w3id.org/dpv#ThirdPartyContract", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -974,31 +1009,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Third Party Contract" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectContract", + "@id": "https://w3id.org/dpv#legal-basis-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DataControllerContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1029,7 +1070,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing" + "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1040,12 +1081,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Contract" + "@value": "Data Controller Contract" } ] }, { - "@id": "https://w3id.org/dpv#Contract", + "@id": "https://w3id.org/dpv#EnterIntoContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1053,7 +1094,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -1075,13 +1116,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1092,12 +1133,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "Enter Into Contract" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv#VitalInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1105,7 +1146,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1127,13 +1168,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1144,33 +1185,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@id": "https://w3id.org/dpv/dpv/dpv.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -1180,7 +1221,7 @@ ] }, { - "@id": "https://w3id.org/dpv#PublicInterest", + "@id": "https://w3id.org/dpv#LegalObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1194,7 +1235,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1216,7 +1257,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1227,25 +1268,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Legal Obligation" } ] }, { - "@id": "https://w3id.org/dpv#hasIndicationMethod", + "@id": "https://w3id.org/dpv#Consent", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-04-07" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0023" + }, + { + "@id": "https://w3id.org/dpv/examples#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples#E0026" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1259,57 +1321,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has indication method" + "@value": "Consent" } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv#legal-basis-classes", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1323,7 +1365,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1339,13 +1381,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1356,43 +1398,58 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Vital Interest of Natural Person" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-n3", + "@id": "https://w3id.org/dpv#isIndicatedAtTime", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Specifies the temporal information for when the entity has indicated the specific context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is indicated at time" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -1408,12 +1465,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -1423,7 +1480,7 @@ ] }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv#ContractPerformance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1431,13 +1488,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1453,13 +1510,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1470,12 +1527,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Contract Performance" } ] }, { - "@id": "https://w3id.org/dpv#Consent", + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1483,33 +1540,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples#E0023" - }, - { - "@id": "https://w3id.org/dpv/examples#E0024" - }, - { - "@id": "https://w3id.org/dpv/examples#E0025" - }, - { - "@id": "https://w3id.org/dpv/examples#E0026" + "@value": "2021-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1531,7 +1568,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1542,73 +1579,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "Official Authority of Controller" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessorContract", + "@id": "https://w3id.org/dpv#hasLegalBasis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Contract" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#LegalBasis" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "Data Processor Contract" + "@value": "Axel Polleres, Javier Fernández" } - ] - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1622,26 +1622,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#legal-basis-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "has legal basis" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" } ] } diff --git a/dpv/modules/legal_basis.rdf b/dpv/modules/legal_basis.rdf index 9a6a9e345..87b6a6048 100644 --- a/dpv/modules/legal_basis.rdf +++ b/dpv/modules/legal_basis.rdf @@ -10,27 +10,39 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - + - has indication method - Specifies the method by which an entity has indicated the specific context - 2022-06-21 + + + Data Transfer Legal Basis + Specific or special categories and instances of legal basis intended for justifying data transfers + + 2021-09-08 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + David Hickey, Georg P. Krog - + - - + + + + + Examples for Data Privacy Vocabulary + + + + - is indicated at time - Specifies the temporal information for when the entity has indicated the specific context - 2022-06-21 + + + Legitimate Interest of Data Subject + Legitimate Interests of the Data Subject in conducting specified processing + + 2022-10-22 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Georg P. Krog - + @@ -44,13 +56,13 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Georg P. Krog - Harshvardhan J. Pandit + Julian Flake + Paul Ryan David Hickey - Javier Fernández + Harshvardhan J. Pandit Axel Polleres - Paul Ryan - Julian Flake + Javier Fernández + Georg P. Krog dpv https://w3id.org/dpv# @@ -65,144 +77,122 @@ - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - + - Data Controller Contract - Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing - - 2023-12-10 + Official Authority of Controller + Processing necessary or authorised through the official authority granted to or vested in the Data Controller + + 2021-05-05 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - + - Legitimate Interest of Data Subject - Legitimate Interests of the Data Subject in conducting specified processing - - 2022-10-22 + Third Party Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing + + 2023-12-10 accepted - Georg P. Krog - + - Data Subject Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing - - 2023-12-10 + Legitimate Interest of Controller + Legitimate Interests of a Data Controller in conducting specified processing + + 2021-05-19 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - Consent - Consent of the Data Subject for specified processing - - 2021-04-07 + Data Controller Contract + Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing + + 2023-12-10 accepted - Harshvardhan J. Pandit - - - - - - - + - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation - + - Official Authority of Controller - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - - 2021-05-05 + Vital Interest of Data Subject + Processing is necessary or required to protect vital interests of a data subject + + 2021-04-21 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + + - - - Vital Interest - Processing is necessary or required to protect vital interests of a data subject or other natural person - - 2021-04-21 + is indicated by + Specifies entity who indicates the specific context + + + 2022-06-21 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Legitimate Interest - Legitimate Interests of a Party as justification for specified processing - - 2021-05-19 + Contract + Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies + + 2021-04-07 accepted Harshvardhan J. Pandit - + - Legitimate Interest of Controller - Legitimate Interests of a Data Controller in conducting specified processing - - 2021-05-19 + Public Interest + Processing is necessary or beneficial for interest of the public or society at large + + 2021-04-21 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - Contract Performance - Fulfilment or performance of a contract involving specified processing + Enter Into Contract + Processing necessary to enter into contract 2021-04-07 accepted @@ -210,52 +200,58 @@ - + - Enter Into Contract - Processing necessary to enter into contract + Data Subject Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing - 2021-04-07 + 2023-12-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + - Third Party Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing - - 2023-12-10 + Consent + Consent of the Data Subject for specified processing + + 2021-04-07 accepted + Harshvardhan J. Pandit + + + + + + - + - Vital Interest of Data Subject - Processing is necessary or required to protect vital interests of a data subject - - 2021-04-21 + Legal Obligation + Legal Obligation to conduct the specified processing + + 2021-04-07 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - @@ -270,56 +266,6 @@ - - - - is indicated by - Specifies entity who indicates the specific context - - - 2022-06-21 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - - - Guides for Data Privacy Vocabulary - - - - - - - - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified processing - - 2021-05-19 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - - - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - - - - Examples for Data Privacy Vocabulary - - - @@ -332,82 +278,94 @@ - + - Legal Obligation - Legal Obligation to conduct the specified processing - - 2021-04-07 + Vital Interest of Natural Person + Processing is necessary or required to protect vital interests of a natural person + + 2021-04-21 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - Contract - Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies - - 2021-04-07 + Legitimate Interest of Third Party + Legitimate Interests of a Third Party in conducting specified processing + + 2021-05-19 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - - Public Interest - Processing is necessary or beneficial for interest of the public or society at large - - 2021-04-21 + Legal Basis + Legal basis used to justify processing of data or use of technology in accordance with a law + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit + + - + + - - - Data Transfer Legal Basis - Specific or special categories and instances of legal basis intended for justifying data transfers - - 2021-09-08 + is indicated at time + Specifies the temporal information for when the entity has indicated the specific context + 2022-06-21 accepted - David Hickey, Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + - - - Vital Interest of Natural Person - Processing is necessary or required to protect vital interests of a natural person - - 2021-04-21 + has indication method + Specifies the method by which an entity has indicated the specific context + 2022-06-21 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Legal Basis - Legal basis used to justify processing of data or use of technology in accordance with a law - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. - 2019-04-05 - 2020-11-04 + + Vital Interest + Processing is necessary or required to protect vital interests of a data subject or other natural person + + 2021-04-21 accepted - - + Harshvardhan J. Pandit @@ -419,9 +377,51 @@ + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + Contract Performance + Fulfilment or performance of a contract involving specified processing + + 2021-04-07 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + Legitimate Interest + Legitimate Interests of a Party as justification for specified processing + + 2021-05-19 + accepted + Harshvardhan J. Pandit + + + diff --git a/dpv/modules/legal_measures-owl.jsonld b/dpv/modules/legal_measures-owl.jsonld index 4161175a9..3e644a545 100644 --- a/dpv/modules/legal_measures-owl.jsonld +++ b/dpv/modules/legal_measures-owl.jsonld @@ -1,35 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv-owl.html" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" - } - ] - }, { "@id": "https://w3id.org/dpv/owl#serialisation-rdf", "@type": [ @@ -62,7 +31,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#NDA", + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalMeasure", @@ -70,13 +39,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -98,87 +67,95 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Data Processing Agreement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ] }, { - "@id": "https://w3id.org/dpv/owl#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0020" - }, + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0021" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Controller-Processor Agreement" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#SubProcessorAgreement", + "@id": "https://w3id.org/dpv/owl#ConfidentialityAgreement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@language": "en", + "@value": "DGA 3.1.a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -188,7 +165,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -200,63 +177,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" + "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" - } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Confidentiality Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv/owl#SubProcessorAgreement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -278,91 +224,80 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Sub-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConfidentialityAgreement", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 3.1.a" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Examples for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" + "@id": "https://w3id.org/dpv/examples" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Confidentiality Agreement" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement", + "@id": "https://w3id.org/dpv/owl#LegalAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalMeasure", @@ -370,13 +305,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -386,7 +321,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#LegalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -398,19 +333,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "Legal Agreement" } ] }, @@ -421,40 +350,40 @@ "http://www.w3.org/ns/dx/prof/Profile" ], "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, { "@value": "http://www.w3.org/2000/01/rdf-schema" }, { "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { "@value": "Mark Lizar" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" }, { - "@value": "Julian Flake" + "@value": "Rob Brennan" }, { - "@value": "Rob Brennan" + "@value": "Georg P. Krog" }, { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -514,28 +443,28 @@ ], "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-html" + "@id": "https://w3id.org/dpv/primer" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" }, { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/owl#serialisation-html" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" + "@id": "https://w3id.org/dpv/guides" }, { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/examples" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + "@id": "https://w3id.org/dpv/owl#serialisation-n3" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" }, { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" } ], "http://www.w3.org/ns/dx/prof/isProfileOf": [ @@ -553,72 +482,135 @@ ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/owl#JointDataControllersAgreement", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Joint Data Controllers Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#ThirdPartyAgreement", + "@type": [ + "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Third-Party Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { "@id": "https://w3id.org/dpv/owl#Licence", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -668,42 +660,22 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@id": "https://w3id.org/dpv/owl#NDA", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" - } + "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#StatisticalConfidentialityAgreement", - "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { @@ -724,52 +696,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Statistical Confidentiality Agreement" + "@value": "Non-Disclosure Agreement (NDA)" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TR/turtle/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv/owl#ControllerProcessorAgreement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -783,6 +755,14 @@ "@value": "2022-01-26" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0021" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0020" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -802,33 +782,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Controller-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalAgreement", + "@id": "https://w3id.org/dpv/primer", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#StatisticalConfidentialityAgreement", + "@type": [ + "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { @@ -837,7 +837,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalMeasure" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -849,13 +849,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Statistical Confidentiality Agreement" } ] }, diff --git a/dpv/modules/legal_measures-owl.owl b/dpv/modules/legal_measures-owl.owl index 8b928120f..33879ff10 100644 --- a/dpv/modules/legal_measures-owl.owl +++ b/dpv/modules/legal_measures-owl.owl @@ -9,237 +9,237 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - Third-Party Agreement - + + + + + + + + + + + + Axel Polleres + Mark Lizar + Julian Flake + Harshvardhan J. Pandit + Paul Ryan + Rob Brennan + Georg P. Krog + Beatriz Esteves + Data Privacy Vocabulary (DPV) + 2 + https://w3id.org/dpv + + + + https://w3id.org/dpv# + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2024-01-01 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + dpv + 2022-08-18 + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + Examples for Data Privacy Vocabulary + + + + + + + - 2022-02-09 - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party - Harshvardhan J. Pandit - + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship + Joint Data Controllers Agreement accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + 2022-01-26 - - + + + Non-Disclosure Agreement (NDA) - A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid - Licence - DGA 2.10 + Non-disclosure Agreements e.g. preserving confidentiality of information + 2019-04-05 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar accepted - Beatriz Esteves, Harshvardhan J. Pandit - odrl:Offer - + - - DGA 3.1.a - + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework + accepted - Confidentiality Agreement - Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets + Statistical Confidentiality Agreement - - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - 2022-01-26 - + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + + - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data + Sub-Processor Agreement + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor + 2022-01-26 accepted - Data Processing Agreement - + - - Legal Agreement + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 + A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid + Beatriz Esteves, Harshvardhan J. Pandit + odrl:Offer - A legally binding agreement - + Licence + DGA 2.10 + - + - Contractual Terms - accepted - Contractual terms governing data handling within or with an entity - 2019-04-05 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Confidentiality Agreement + DGA 3.1.a + accepted + Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets - + + accepted + A legally binding agreement + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Legal Agreement - Joint Data Controllers Agreement - 2022-01-26 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - accepted - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship - - - - Paul Ryan - Mark Lizar - Harshvardhan J. Pandit - Georg P. Krog - Beatriz Esteves - Julian Flake - Rob Brennan - Axel Polleres - 2 - - - - - - - - - - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - https://w3id.org/dpv# - 2022-08-18 - https://w3id.org/dpv - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit - 2024-01-01 - dpv - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - - - - Examples for Data Privacy Vocabulary - - - - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - - - 2019-04-05 - + + + + + Contractual Terms + 2019-04-05 + Contractual terms governing data handling within or with an entity Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information accepted - 2022-01-26 - + + - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - accepted - - + Controller-Processor Agreement + accepted + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor + 2022-01-26 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor - Sub-Processor Agreement + Data Processing Agreement + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data 2022-01-26 + accepted Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - accepted - + - - accepted + + - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework - - Statistical Confidentiality Agreement - + accepted + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party + 2022-02-09 + Third-Party Agreement + Harshvardhan J. Pandit + - - Primer for Data Privacy Vocabulary - - + + Primer for Data Privacy Vocabulary + + - + + Guides for Data Privacy Vocabulary - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - - - - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation diff --git a/dpv/modules/legal_measures.jsonld b/dpv/modules/legal_measures.jsonld index 7cb3ecab6..210f8360a 100644 --- a/dpv/modules/legal_measures.jsonld +++ b/dpv/modules/legal_measures.jsonld @@ -1,32 +1,32 @@ [ { - "@id": "https://w3id.org/dpv#serialisation-html", + "@id": "https://w3id.org/dpv#serialisation-ttl", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TR/turtle/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv.html" + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, @@ -62,59 +62,137 @@ ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#LegalAgreement", + "@id": "https://w3id.org/dpv#ThirdPartyAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -122,13 +200,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -144,13 +222,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -161,12 +239,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Third-Party Agreement" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -182,53 +260,63 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/dpv.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv#StatisticalConfidentialityAgreement", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalMeasure" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#legal-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Statistical Confidentiality Agreement" } ] }, { - "@id": "https://w3id.org/dpv#SubProcessorAgreement", + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -245,6 +333,14 @@ "@value": "2022-01-26" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples#E0021" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -264,7 +360,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -275,148 +371,64 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Controller-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#LegalAgreement", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-01-01" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@id": "https://w3id.org/dpv#LegalMeasure" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "@language": "en", + "@value": "A legally binding agreement" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Legal Agreement" } ] }, { - "@id": "https://w3id.org/dpv#legal-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#NDA", + "@id": "https://w3id.org/dpv#SubProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -424,13 +436,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -446,13 +458,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -463,33 +475,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Sub-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -499,7 +511,38 @@ ] }, { - "@id": "https://w3id.org/dpv#Licence", + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -507,13 +550,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.10" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -529,13 +572,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ContractualTerms" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -546,18 +589,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Licence" + "@value": "Data Processing Agreement" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "odrl:Offer" + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -573,12 +616,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -635,7 +678,13 @@ ] }, { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv#legal-measures-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ContractualTerms", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -643,55 +692,14 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#legal-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "2019-04-05" } - ] - }, - { - "@id": "https://w3id.org/dpv#StatisticalConfidentialityAgreement", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { @@ -712,7 +720,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -723,7 +731,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Statistical Confidentiality Agreement" + "@value": "Contractual Terms" } ] }, @@ -759,7 +767,7 @@ ] }, { - "@id": "https://w3id.org/dpv#DataProcessingAgreement", + "@id": "https://w3id.org/dpv#NDA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -767,13 +775,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -795,7 +803,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -806,18 +814,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "Non-Disclosure Agreement (NDA)" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -833,12 +835,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -848,7 +850,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv#JointDataControllersAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -865,14 +867,6 @@ "@value": "2022-01-26" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0020" - }, - { - "@id": "https://w3id.org/dpv/examples#E0021" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -892,7 +886,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -903,12 +897,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Joint Data Controllers Agreement" } ] }, { - "@id": "https://w3id.org/dpv#ContractualTerms", + "@id": "https://w3id.org/dpv#Licence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -916,13 +910,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 2.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -938,13 +932,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#ContractualTerms" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -955,7 +949,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Licence" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "odrl:Offer" } ] } diff --git a/dpv/modules/legal_measures.rdf b/dpv/modules/legal_measures.rdf index 53dbe1c01..7d14bb2eb 100644 --- a/dpv/modules/legal_measures.rdf +++ b/dpv/modules/legal_measures.rdf @@ -9,36 +9,38 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + + + Examples for Data Privacy Vocabulary + + + + - Confidentiality Agreement - Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets + Data Processing Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - DGA 3.1.a + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + 2022-01-26 accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - + - Joint Data Controllers Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship + Third-Party Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party - 2022-01-26 + 2022-02-09 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Harshvardhan J. Pandit @@ -56,6 +58,19 @@ + + + + + Contractual Terms + Contractual terms governing data handling within or with an entity + + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + @@ -68,14 +83,14 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Georg P. Krog - Harshvardhan J. Pandit + Julian Flake Beatriz Esteves + Paul Ryan + Rob Brennan + Harshvardhan J. Pandit Mark Lizar Axel Polleres - Rob Brennan - Paul Ryan - Julian Flake + Georg P. Krog dpv https://w3id.org/dpv# @@ -90,14 +105,6 @@ - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - @@ -106,130 +113,128 @@ Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - Examples for Data Privacy Vocabulary - - - - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - + - Sub-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor - - 2022-01-26 + Confidentiality Agreement + Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets + + DGA 3.1.a accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - Controller-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor - - 2022-01-26 + Non-Disclosure Agreement (NDA) + Non-disclosure Agreements e.g. preserving confidentiality of information + + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Third-Party Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party - - 2022-02-09 + Statistical Confidentiality Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework + accepted - Harshvardhan J. Pandit - + - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information - + Legal Agreement + A legally binding agreement + 2019-04-05 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Statistical Confidentiality Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework - + Joint Data Controllers Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship + + 2022-01-26 accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - Contractual Terms - Contractual terms governing data handling within or with an entity - - 2019-04-05 + Sub-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor + + 2022-01-26 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - - - - Primer for Data Privacy Vocabulary - - - - + - - - Guides for Data Privacy Vocabulary - - + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation - + - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + Controller-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor + 2022-01-26 accepted Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + + Primer for Data Privacy Vocabulary + + + @@ -238,18 +243,13 @@ Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - - - Legal Agreement - A legally binding agreement - - 2019-04-05 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + + + + + Guides for Data Privacy Vocabulary + + diff --git a/dpv/modules/organisational_measures-owl.jsonld b/dpv/modules/organisational_measures-owl.jsonld index 5e73ac6a2..552aefcb8 100644 --- a/dpv/modules/organisational_measures-owl.jsonld +++ b/dpv/modules/organisational_measures-owl.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/owl#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv/owl#CertificationSeal", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8,25 +8,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,7 +24,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48,18 +36,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Certification and Seal" } ] }, { - "@id": "https://w3id.org/dpv/owl#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv/owl#DataProtectionTraining", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -89,7 +77,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -101,112 +89,80 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Data Protection Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachRecord", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Record of a data breach incident" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Data Breach Record" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#CredentialManagement", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Credential Management" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv/owl#Notification", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -214,13 +170,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -230,7 +186,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Safeguard" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -242,39 +198,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Notification represents the provision of a notice i.e. notifying" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Notification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -284,7 +246,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice", + "@id": "https://w3id.org/dpv/owl#ThirdPartySecurityProcedures", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -298,7 +260,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -308,7 +276,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -320,37 +288,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about security incident(s)" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notice" + "@value": "Third Party Security Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#Notice", + "@id": "https://w3id.org/dpv/owl#ComplianceAssessment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0025" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -360,7 +323,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -372,44 +335,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." + "@value": "Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv/owl#StandardsConformance", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -431,18 +388,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Standards Conformance" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportExchangeOfViews", + "@id": "https://w3id.org/dpv/owl#Seal", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -450,19 +407,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -472,7 +423,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv/owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -484,18 +435,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Exchange of Views" + "@value": "Seal" } ] }, { - "@id": "https://w3id.org/dpv/owl#AILiteracy", + "@id": "https://w3id.org/dpv/owl#DataBreachNotification", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -509,7 +460,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -519,7 +476,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DigitalLiteracy" + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -531,74 +488,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI" + "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AI Literacy" + "@value": "Data Breach Notification" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "Examples for Data Privacy Vocabulary" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Training intended to increase knowledge regarding security" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Security Knowledge Training" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceMonitoring", + "@id": "https://w3id.org/dpv/owl#BackgroundChecks", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -625,7 +560,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -637,179 +572,202 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Background Checks" } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#DataRestorationPolicy", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/terms/contributor": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, + "http://purl.org/dc/terms/created": [ { - "@value": "Rob Brennan" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "David Hickey" - }, + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "accepted" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "Policy regarding restoration of data" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "Data Restoration Policy" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv" + "@language": "en", + "@value": "Restoration can refer to how data is restored from a backup" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Notice", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://w3id.org/dpv" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv/examples/owl#E0025" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, + "@language": "en", + "@value": "A notice is an artefact for providing information, choices, or controls" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, + "@language": "en", + "@value": "Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/examples" - }, + "@language": "en", + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Safeguard", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/primer" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" - }, + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/guides" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/2002/07/owl" - }, + "@language": "en", + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv" + "@language": "en", + "@value": "Safeguard" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking", + "@id": "https://w3id.org/dpv/owl#ROPA", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 2.15" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -819,7 +777,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -831,18 +789,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting entities, including individuals, in making decisions" + "@value": "A Register of Processing Activities (ROPA) is a document detailing processing activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Entity Decision Making" + "@value": "Records of Processing Activities" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" } ] }, { - "@id": "https://w3id.org/dpv/owl#CybersecurityTraining", + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -862,7 +826,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -872,7 +836,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -884,18 +848,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Governance Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyByDefault", + "@id": "https://w3id.org/dpv/owl#DataGovernance", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -903,16 +867,10 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" @@ -925,7 +883,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -937,18 +895,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" + "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Data Governance" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataErasurePolicy", + "@id": "https://w3id.org/dpv/owl#DataSecurityManagement", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -972,7 +930,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -984,24 +945,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding erasure of data" + "@value": "Measures associated with management of data security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Erasure Policy" + "@value": "Data Security Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" + "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataQualityManagement", + "@id": "https://w3id.org/dpv/owl#RegulatorySandbox", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1015,7 +976,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation,https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1025,7 +992,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@id": "https://w3id.org/dpv/owl#Safeguard" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1037,18 +1004,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data quality" + "@value": "Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Management" + "@value": "Regulatory Sandbox" } ] }, { - "@id": "https://w3id.org/dpv/owl#IPRManagement", + "@id": "https://w3id.org/dpv/owl#DataJurisdictionPolicy", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1056,7 +1023,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1065,12 +1032,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 3.1.c" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -1078,7 +1039,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsManagement" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1090,21 +1051,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" + "@value": "Policy specifying jurisdictional requirements for data processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intellectual Property Rights Management" + "@value": "Data Jurisdiction Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" } ] }, { - "@id": "https://w3id.org/dpv/owl#MonitoringPolicy", + "@id": "https://w3id.org/dpv/owl#Guideline", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1115,19 +1082,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-05-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1137,7 +1092,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1149,18 +1104,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Practices that specify how activities must be conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policy" + "@value": "Guideline" } ] }, { - "@id": "https://w3id.org/dpv/owl#Seal", + "@id": "https://w3id.org/dpv/owl#DataSubjectRightsManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -1168,13 +1123,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.m" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1184,7 +1145,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CertificationSeal" + "@id": "https://w3id.org/dpv/owl#RightsManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1196,21 +1157,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Methods to provide, implement, and exercise data subjects' rights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "Data Subject Rights Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataQualityImprovement", + "@id": "https://w3id.org/dpv/owl#SecurityIncidentRecord", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1231,7 +1198,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataQualityManagement" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1243,18 +1210,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with improvement of data quality" + "@value": "Record of a security incident" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Improvement" + "@value": "Security Incident Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv/owl#InformationSecurityPolicy", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1271,6 +1238,12 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -1284,7 +1257,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1296,37 +1269,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Information Security Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRecord", + "@id": "https://w3id.org/dpv/owl#SupportExchangeOfViews", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0019" + "@language": "en", + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1336,7 +1310,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1348,38 +1322,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Support Exchange of Views" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityImprovement", + "@id": "https://w3id.org/dpv/owl#PrivacyByDefault", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 12.d" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1389,7 +1363,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1401,18 +1375,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with improvement of data interoperability" + "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Improvement" + "@value": "Privacy by Default" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightsManagement", + "@id": "https://w3id.org/dpv/owl#DataReusePolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -1420,7 +1394,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1436,7 +1410,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1448,18 +1422,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" + "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Management" + "@value": "Data Reuse Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalComplianceAssessment", + "@id": "https://w3id.org/dpv/owl#ReviewImpactAssessment", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1473,7 +1453,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1483,7 +1463,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceAssessment" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv/owl#ReviewProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1495,18 +1478,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding legal compliance" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance Assessment" + "@value": "Review Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#DigitalLiteracy", + "@id": "https://w3id.org/dpv/owl#EffectivenessDeterminationProcedures", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1520,7 +1503,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1530,7 +1519,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1542,18 +1531,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Literacy" + "@value": "Effectiveness Determination Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachNotifice", + "@id": "https://w3id.org/dpv/owl#ComplianceMonitoring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -1561,19 +1550,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1583,7 +1572,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1595,18 +1584,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notice" + "@value": "Compliance Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#RegulatorySandbox", + "@id": "https://w3id.org/dpv/owl#ProfessionalTraining", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1620,13 +1609,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation,https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1636,7 +1625,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Safeguard" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1648,18 +1637,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regulatory Sandbox" + "@value": "Professional Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportInformedConsentDecision", + "@id": "https://w3id.org/dpv/owl#CybersecurityTraining", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1667,19 +1656,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.15" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1689,7 +1678,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1701,32 +1690,63 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting individuals with making a decision regarding their informed consent" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Informed Consent Decision" + "@value": "Cybersecurity Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataQualityAssessment", + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1736,10 +1756,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" - }, - { - "@id": "https://w3id.org/dpv/owl#DataQualityManagement" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1751,32 +1768,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data quality" + "@value": "Procedures for determining authorisation through permission or authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Assessment" + "@value": "Authorisation Procedure" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataStoragePolicy", + "@id": "https://w3id.org/dpv/owl#EducationalTraining", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1786,7 +1815,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1798,18 +1827,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Storage Policy" + "@value": "Educational Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv/owl#ConsentNotice", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1817,13 +1846,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1833,7 +1862,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consultation" + "@id": "https://w3id.org/dpv/owl#PrivacyNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1845,18 +1874,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Consent Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#ROPA", + "@id": "https://w3id.org/dpv/owl#PrivacyByDesign", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1864,19 +1893,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1886,7 +1909,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1898,75 +1921,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Register of Processing Activities (ROPA) is a document detailing processing activities" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Processing Activities" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" - } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Privacy by Design" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentityManagementMethod", + "@id": "https://w3id.org/dpv/owl#ConsultationWithAuthority", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1976,7 +1956,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1988,18 +1968,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Consultation with Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#MetadataManagement", + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2007,7 +1987,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2016,6 +1996,12 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.15" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -2023,7 +2009,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2035,24 +2021,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of metadata" + "@value": "Supporting entities, including individuals, in making decisions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Metadata Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" + "@value": "Support Entity Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentManagement", + "@id": "https://w3id.org/dpv/owl#IdentityManagementMethod", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2060,19 +2040,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.n" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2082,7 +2062,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PermissionManagement" + "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2094,21 +2074,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Management" + "@value": "Identity Management Method" } ] }, { "@id": "https://w3id.org/dpv/owl#SupportContractNegotiation", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2158,7 +2138,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#CertificationSeal", + "@id": "https://w3id.org/dpv/owl#DataErasurePolicy", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2166,13 +2146,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2182,7 +2162,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2194,18 +2174,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "Policy regarding erasure of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Data Erasure Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" } ] }, { - "@id": "https://w3id.org/dpv/owl#Certification", + "@id": "https://w3id.org/dpv/owl#DataBreachNotifice", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2213,13 +2199,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2229,7 +2221,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CertificationSeal" + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2241,52 +2233,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Data Breach Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2297,13 +2258,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2313,7 +2268,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2325,18 +2280,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "A notice providing information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Security Incident Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv/owl#LoggingPolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -2344,13 +2299,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2360,7 +2327,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consultation" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2372,32 +2339,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Logging Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyByDesign", + "@id": "https://w3id.org/dpv/owl#DataStoragePolicy", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2407,7 +2374,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2419,18 +2386,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" + "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Data Storage Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDPO", + "@id": "https://w3id.org/dpv/owl#PrivacyNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -2438,13 +2405,21 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2454,7 +2429,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consultation" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2466,21 +2441,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#EducationalTraining", + "@id": "https://w3id.org/dpv/owl#DataQualityManagement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2491,13 +2466,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2507,7 +2476,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2519,18 +2488,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "Measures associated with management of data quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Data Quality Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv/owl#DataQualityAssessment", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2538,13 +2507,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2554,7 +2523,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv/owl#Assessment" + }, + { + "@id": "https://w3id.org/dpv/owl#DataQualityManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2566,18 +2538,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "Measures associated with assessment of data quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Data Quality Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#StandardsConformance", + "@id": "https://w3id.org/dpv/owl#ConformanceAssessment", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2585,7 +2557,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -2594,12 +2566,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -2607,7 +2573,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2619,26 +2585,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" + "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standards Conformance" + "@value": "Conformance Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#PermissionManagement", + "@id": "https://w3id.org/dpv/owl#DataDeletionPolicy", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2647,12 +2613,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.n" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -2660,7 +2620,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsManagement" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2672,24 +2632,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states" + "@value": "Policy regarding deletion of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission Management" + "@value": "Data Deletion Policy" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" + "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecureProcessingEnvironment", + "@id": "https://w3id.org/dpv/owl#RightsManagement", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2697,7 +2657,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -2706,12 +2666,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.20" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -2719,7 +2673,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2731,32 +2685,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" + "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Processing Environment" + "@value": "Rights Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConformanceAssessment", + "@id": "https://w3id.org/dpv/owl#ConsentRecord", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-22" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2766,7 +2725,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2778,32 +2737,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Assessment" + "@value": "Consent Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentNotice", + "@id": "https://w3id.org/dpv/owl#SecureProcessingEnvironment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2813,7 +2778,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PrivacyNotice" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2825,21 +2790,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Secure Processing Environment" } ] }, { - "@id": "https://w3id.org/dpv/owl#BackgroundChecks", + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityAssessment", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2850,13 +2815,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2866,7 +2825,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#Assessment" + }, + { + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2878,18 +2840,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Measures associated with assessment of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Data Interoperability Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataLiteracy", + "@id": "https://w3id.org/dpv/owl#AILiteracy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -2925,21 +2887,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Literacy" + "@value": "AI Literacy" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy", + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2950,7 +2912,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2960,7 +2922,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2972,24 +2934,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding data processing activities" + "@value": "Record of data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" + "@value": "Data Processing Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityAssessment", + "@id": "https://w3id.org/dpv/owl#MonitoringPolicy", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3001,11 +2957,23 @@ } ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -3013,10 +2981,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" - }, - { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3028,18 +2993,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data interoperability" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Assessment" + "@value": "Monitoring Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyNotice", + "@id": "https://w3id.org/dpv/owl#IPRManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -3047,21 +3012,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0018" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0025" + "@language": "en", + "@value": "DGA 3.1.c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3071,7 +3034,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#RightsManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3083,32 +3046,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Intellectual Property Rights Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataReusePolicy", + "@id": "https://w3id.org/dpv/owl#Certification", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3118,7 +3081,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3130,71 +3093,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Data Reuse Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#DataTransferRecord", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "Certification" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Record of data transfer activities" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Data Transfer Record" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSecurityManagement", + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3218,10 +3159,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" - }, - { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#Notification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3233,24 +3171,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data security" + "@value": "Notification of information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Security Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" + "@value": "Security Incident Notification" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProtectionTraining", + "@id": "https://w3id.org/dpv/owl#DataTransferNotice", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3258,19 +3190,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "DGA 5.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3280,7 +3212,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3292,32 +3224,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "Notice for the legal entity for the transfer of its data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Data Transfer Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure", + "@id": "https://w3id.org/dpv/owl#DataTransferRecord", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3327,7 +3259,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3339,24 +3271,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "Record of data transfer activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "Data Transfer Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentRecord", + "@id": "https://w3id.org/dpv/owl#DataLiteracy", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3370,7 +3296,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3380,7 +3306,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/owl#DigitalLiteracy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3392,68 +3318,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a security incident" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Record" + "@value": "Data Literacy" } ] }, { - "@id": "https://w3id.org/dpv/owl#Princple", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-12" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "A representation of values or norms that must be taken into consideration when conducting activities" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Principle" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv/owl#IncidentReportingCommunication", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3492,32 +3402,63 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Incident Reporting Communication" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consultation", + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3527,7 +3468,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3539,33 +3480,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Policy regarding data processing activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "Data Processing Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecertificationPolicy", + "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3575,7 +3521,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3587,18 +3533,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Re-certification Policy" + "@value": "Consultation with Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#Assessment", + "@id": "https://w3id.org/dpv/owl#CodeOfConduct", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3606,13 +3552,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3622,7 +3568,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3634,49 +3580,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/guides", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Guides for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/guides" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv/owl#AssetManagementProcedures", + "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubjectRepresentative", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -3684,19 +3599,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3706,7 +3615,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3718,21 +3627,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Consultation with Data Subject Representative" } ] }, { - "@id": "https://w3id.org/dpv/owl#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv/owl#Assessment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3743,13 +3652,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3759,7 +3662,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3771,18 +3674,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReviewProcedure", + "@id": "https://w3id.org/dpv/owl#SafeguardForDataTransfer", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3790,13 +3693,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3806,7 +3709,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#Safeguard" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3818,18 +3721,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "Safeguard for Data Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferNotice", + "@id": "https://w3id.org/dpv/owl#SecurityKnowledgeTraining", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3837,19 +3740,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 5.9" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3859,7 +3762,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3871,57 +3774,73 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice for the legal entity for the transfer of its data" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Notice" + "@value": "Security Knowledge Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#Consultation", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consultation" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectRightsManagement", + "@id": "https://w3id.org/dpv/owl#LegalComplianceAssessment", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -3930,12 +3849,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.m" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -3943,7 +3856,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsManagement" + "@id": "https://w3id.org/dpv/owl#ComplianceAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3955,24 +3868,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to provide, implement, and exercise data subjects' rights" + "@value": "Assessment regarding legal compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Rights Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." + "@value": "Legal Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataJurisdictionPolicy", + "@id": "https://w3id.org/dpv/owl#ConsentManagement", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3980,7 +3887,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -3989,6 +3896,12 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.n" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -3996,7 +3909,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#PermissionManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4008,27 +3921,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy specifying jurisdictional requirements for data processing" + "@value": "Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Jurisdiction Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" + "@value": "Consent Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#Guideline", + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4039,7 +3946,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-12" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4049,7 +3956,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4061,18 +3968,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices that specify how activities must be conducted" + "@value": "Measures associated with management of data interoperablity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guideline" + "@value": "Data Interoperability Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#Notification", + "@id": "https://w3id.org/dpv/owl#Policy", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4080,13 +3987,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4096,7 +4008,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4108,35 +4020,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification represents the provision of a notice i.e. notifying" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice" + "@value": "Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataDeletionPolicy", + "@id": "https://w3id.org/dpv/owl#RecertificationPolicy", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" @@ -4149,7 +4056,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4161,38 +4068,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding deletion of data" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Deletion Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" + "@value": "Re-certification Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv/owl#DataBreachRecord", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4202,7 +4103,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4214,32 +4115,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "Record of a data breach incident" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Data Breach Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv/owl#ConsultationWithDPO", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4249,7 +4150,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4261,63 +4162,85 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Consultation with DPO" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@id": "https://w3id.org/dpv/owl#AssetManagementProcedures", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@language": "en", + "@value": "Procedures related to management of assets" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Asset Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInventoryManagement", + "@id": "https://w3id.org/dpv/owl#CredentialManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4327,7 +4250,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4339,37 +4262,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data inventory or a data asset list" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Inventory Management" + "@value": "Credential Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#StaffTraining", + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0017" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4391,18 +4315,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Records of Activities" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Records can be any information associated with the activity e.g. logs, summaries." } ] }, { - "@id": "https://w3id.org/dpv/owl#LoggingPolicy", + "@id": "https://w3id.org/dpv/owl#SecurityRoleProcedures", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4419,12 +4349,6 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -4438,7 +4362,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4450,32 +4374,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policy" + "@value": "Security Role Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv/owl#DigitalLiteracy", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4485,10 +4409,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4500,18 +4421,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "Digital Literacy" } ] }, { - "@id": "https://w3id.org/dpv/owl#DesignStandard", + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4535,7 +4456,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4547,18 +4468,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceAssessment", + "@id": "https://w3id.org/dpv/owl#StaffTraining", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4566,13 +4487,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4582,7 +4508,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4594,79 +4520,173 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Assessment" + "@value": "Staff Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#CodeOfConduct", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestAssessment", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4676,7 +4696,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4688,32 +4708,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Legitimate Interest Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord", + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityImprovement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4723,7 +4749,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4735,37 +4761,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data processing, whether ex-ante or ex-post" + "@value": "Measures associated with improvement of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Record" + "@value": "Data Interoperability Improvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#Policy", + "@id": "https://w3id.org/dpv/owl#PermissionManagement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0017" + "@language": "en", + "@value": "DGA 12.n" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4775,7 +4802,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#RightsManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4787,18 +4814,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Permission Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement", + "@id": "https://w3id.org/dpv/owl#DataInventoryManagement", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4834,18 +4867,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data interoperablity" + "@value": "Measures associated with management of data inventory or a data asset list" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Management" + "@value": "Data Inventory Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachNotification", + "@id": "https://w3id.org/dpv/owl#MetadataManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -4862,12 +4895,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -4875,7 +4902,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification" + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4887,80 +4914,77 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "Measures associated with management of metadata" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notification" + "@value": "Metadata Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#IncidentManagementProcedures", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@language": "en", + "@value": "Procedures related to management of incidents" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Incident Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities", + "@id": "https://w3id.org/dpv/owl#SecurityProcedure", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4968,19 +4992,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-05" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5002,24 +5020,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Records can be any information associated with the activity e.g. logs, summaries." + "@value": "Security Procedure" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProfessionalTraining", + "@id": "https://w3id.org/dpv/owl#ReviewProcedure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -5027,19 +5039,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5049,7 +5055,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5061,18 +5067,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Review Procedure" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataRestorationPolicy", + "@id": "https://w3id.org/dpv/owl#SupportInformedConsentDecision", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5080,7 +5086,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -5089,6 +5095,12 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.15" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -5096,7 +5108,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5108,24 +5120,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding restoration of data" + "@value": "Supporting individuals with making a decision regarding their informed consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Restoration Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Restoration can refer to how data is restored from a backup" + "@value": "Support Informed Consent Decision" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification", + "@id": "https://w3id.org/dpv/owl#DisasterRecoveryProcedures", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5139,7 +5145,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5149,7 +5161,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notification" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5161,18 +5173,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about security incident(s)" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notification" + "@value": "Disaster Recovery Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#Safeguard", + "@id": "https://w3id.org/dpv/owl#DataQualityImprovement", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5180,13 +5192,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5196,7 +5208,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#DataQualityManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5208,38 +5220,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "Measures associated with improvement of data quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "Data Quality Improvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataGovernance", + "@id": "https://w3id.org/dpv/owl#DesignStandard", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5249,7 +5255,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5261,18 +5267,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Governance" + "@value": "Design Standard" } ] }, { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures", + "@id": "https://w3id.org/dpv/owl#Princple", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -5286,13 +5292,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-05-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5302,7 +5302,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5314,13 +5314,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "A representation of values or norms that must be taken into consideration when conducting activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Principle" } ] } diff --git a/dpv/modules/organisational_measures-owl.owl b/dpv/modules/organisational_measures-owl.owl index 20e79108f..1a7b67e99 100644 --- a/dpv/modules/organisational_measures-owl.owl +++ b/dpv/modules/organisational_measures-owl.owl @@ -9,1335 +9,1335 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - accepted - 2021-09-08 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - Legitimate Interest Assessment - - - - - - - Support Entity Decision Making - 2024-04-14 - Beatriz Esteves, Harshvardhan J. Pandit accepted - - DGA 2.15 - Supporting entities, including individuals, in making decisions - - - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Safeguard for Data Transfer - Background Checks - Harshvardhan J. Pandit - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - accepted - - + Represents a safeguard used for data transfer. Can include technical or organisational measures. + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + 2021-09-22 + - + accepted - 2022-10-22 - Consultation with representative of data subject(s) - Consultation with Data Subject Representative - - - - Harshvardhan J. Pandit, Georg P. Krog - - - - Certification - 2019-04-05 - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - accepted - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - + + Procedures for determining authorisation through permission or authority + 2019-04-05 + Authorisation Procedure + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + - + - 2024-04-14 - Policy for logging of information - 2022-08-17 + Policy regarding erasure of data + 2024-04-14 accepted + Data Erasure Policy Harshvardhan J. Pandit + Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Logging Policy - + - - 2024-04-14 - Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data + + ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat + 2021-09-08 + Records of Processing Activities - Harshvardhan J. Pandit + A Register of Processing Activities (ROPA) is a document detailing processing activities + 2024-04-14 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan accepted - Metadata Management - Measures associated with management of metadata - + - - Measures associated with management of data inventory or a data asset list - - Data Inventory Management - - - + 2024-04-14 - accepted - Harshvardhan J. Pandit - - - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - accepted - Monitoring of compliance (e.g. internal policy, regulations) + Measures associated with assessment of data interoperability + accepted + Data Interoperability Assessment Harshvardhan J. Pandit - Compliance Monitoring - 2022-08-17 - + + - + + Represents a notice or document outlining information regarding privacy + + + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake accepted - A Notice for information provision associated with Consent - 2022-06-21 + 2021-09-08 + Privacy Notice - Consent Notice - + - - 2024-04-14 + - accepted - Data Deletion Policy - Policy regarding deletion of data - Georg P. Krog, Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy - + Standards Conformance + accepted + 2024-04-14 + DGA 12.d + Purposes associated with activities undertaken to ensure or achieve conformance with standards + - - - Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) - + + - Privacy by Design + Privacy by Default accepted + 2024-04-14 Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 + Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) - - - Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states - Consent Management + - 2024-04-14 - DGA 12.n - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - accepted - - - + 2022-06-15 accepted + Consultation with Data Subject + Consultation with data subject(s) or their representative(s) + Harshvardhan J. Pandit, Georg P. Krog - + + + + - Measures associated with improvement of data quality + Beatriz Esteves, Harshvardhan J. Pandit + + Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests + Support Exchange of Views + DGA 2.15 2024-04-14 - Data Quality Improvement - Harshvardhan J. Pandit - + accepted + - - Procedures intended to determine effectiveness of other measures - - Effectiveness Determination Procedures + - Harshvardhan J. Pandit - 2022-08-17 - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2024-04-14 + Policy for logging of information + Logging Policy accepted - + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + + 2022-08-17 + Harshvardhan J. Pandit + + + + + + + + + + + + + + Axel Polleres + Mark Lizar + Julian Flake + Harshvardhan J. Pandit + Paul Ryan + Rob Brennan + Georg P. Krog + David Hickey + Beatriz Esteves + Data Privacy Vocabulary (DPV) + 2 + https://w3id.org/dpv + + + + https://w3id.org/dpv# + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2024-01-01 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + dpv + 2022-08-18 + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + A Record of Consent or Consent related activities - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Consent Record - A Record of Consent or Consent related activities accepted 2022-06-22 + Consent Record + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - 2024-04-14 + + accepted - - Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice - Notification - accepted Harshvardhan J. Pandit - Notification represents the provision of a notice i.e. notifying - + 2024-04-14 + Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 + + Data Breach Notification + - + 2024-04-14 + Harshvardhan J. Pandit - This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored + A notice providing information about security incident(s) accepted - - Data Processing Policy - Policy regarding data processing activities - + Security Incident Notice + - - - Incident Management Procedures + - 2022-08-17 - accepted + Policy regarding reuse of data i.e. using data for purposes other than its initial purpose Harshvardhan J. Pandit - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Procedures related to management of incidents - - - - Policy regarding erasure of data - - - - Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data + accepted + Data Reuse Policy + This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes 2024-04-14 - Data Erasure Policy - accepted - Harshvardhan J. Pandit - - + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Harshvardhan J. Pandit + + - Records of Processing Activities - ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat - 2024-04-14 + Data Protection Training + 2022-08-17 + Training intended to increase knowledge regarding data protection accepted - 2021-09-08 - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - A Register of Processing Activities (ROPA) is a document detailing processing activities - + - - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI - accepted - AI Literacy - - - - - 2024-05-17 - Harshvardhan J. Pandit - + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + - - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - accepted - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + Management of identity and identity-based processes + 2022-08-17 + Harshvardhan J. Pandit - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - Safeguard - 2021-09-22 - + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + accepted + Identity Management Method + - + + Measures associated with management of data interoperablity + + Harshvardhan J. Pandit - Harshvardhan J. Pandit - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 - Cybersecurity Training + Data Interoperability Management accepted - Training methods related to cybersecurity - - + 2024-04-14 + - + + Data Subject Rights Management - A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - Data Breach Notice - DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 + Methods to provide, implement, and exercise data subjects' rights + DGA 12.m accepted - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. 2024-04-14 - + - + - accepted - A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings - - Harshvardhan J. Pandit, Georg P. Krog 2022-10-22 - Review Procedure - + Harshvardhan J. Pandit, Georg P. Krog + Review Impact Assessment + + accepted + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + + - - Design Standard - A set of rules or guidelines outlining criterias for design - 2019-04-05 + + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Methods associated with rights management where 'rights' refer to controlling who can do what with a resource + 2024-04-14 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Rights Management + - + 2024-04-14 - + Georg P. Krog, Harshvardhan J. Pandit + - accepted - Harshvardhan J. Pandit - Measures associated with management of data interoperablity - Data Interoperability Management + Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy - + accepted + Policy regarding deletion of data + Data Deletion Policy + - - + + DGA 2.20 + + A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions + Beatriz Esteves, Harshvardhan J. Pandit + Secure Processing Environment + 2024-04-14 accepted - Harshvardhan J. Pandit - Record of data transfer activities - Data Transfer Record - - - - - Paul Ryan - Mark Lizar - Harshvardhan J. Pandit - Georg P. Krog - Beatriz Esteves - Julian Flake - Rob Brennan - David Hickey - Axel Polleres - 2 - - - - - - - - - - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - https://w3id.org/dpv# - 2022-08-18 - https://w3id.org/dpv - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit - 2024-01-01 - dpv + - - + + + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - DGA 2.15 - 2024-04-14 - Beatriz Esteves, Harshvardhan J. Pandit + Notice + accepted - Supporting individuals with making a decision regarding their informed consent - Support Informed Consent Decision - + A notice is an artefact for providing information, choices, or controls + Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. + 2021-09-08 + - + + accepted + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications + Digital Literacy - Procedures related to security roles - 2022-08-17 - Security Role Procedures - accepted + 2024-05-17 Harshvardhan J. Pandit - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - + - + + + + + Consultation with an authority or authoritative entity + + 2020-11-04 + Consultation with Authority + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + accepted + + + + Practices and policies regarding training of staff members - 2024-04-14 - Intellectual Property Rights Management accepted + - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - Management of Intellectual Property Rights with a view to identify and safeguard and enforce them - DGA 3.1.c - + 2019-04-05 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Staff Training + - - + + + - 2024-04-14 - Record of a security incident Harshvardhan J. Pandit + 2024-05-12 accepted - Security Incident Record + A representation of values or norms that must be taken into consideration when conducting activities + Principle + + + + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + Safeguard + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + - + accepted + 2021-09-22 + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + - - Consultation with Data Subject - Consultation with data subject(s) or their representative(s) + + Harshvardhan J. Pandit + Measures associated with assessment of data quality - 2022-06-15 - Harshvardhan J. Pandit, Georg P. Krog + Data Quality Assessment + 2024-04-14 accepted - + + - - Incident Reporting Communication + + A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings + - Harshvardhan J. Pandit - 2022-08-17 accepted - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Procedures related to management of incident reporting + Harshvardhan J. Pandit, Georg P. Krog + 2022-10-22 + Review Procedure - - 2022-08-24 - Security Procedure + + Harshvardhan J. Pandit, Georg P. Krog + + + + 2024-04-14 + Assessment regarding compliance (e.g. internal policy, regulations) + Compliance Assessment + + accepted + + + + 2021-09-08 + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - Harshvardhan J. Pandit - + accepted - Procedures associated with assessing, implementing, and evaluating security - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Legitimate Interest Assessment + - + - accepted + Restoration can refer to how data is restored from a backup + + Georg P. Krog, Harshvardhan J. Pandit Data Restoration Policy Policy regarding restoration of data - Georg P. Krog, Harshvardhan J. Pandit - - Restoration can refer to how data is restored from a backup 2024-04-14 + accepted - - - - - accepted - 2024-05-12 + - Practices that specify how activities must be conducted Harshvardhan J. Pandit - Guideline - - - - + accepted 2024-04-14 - Data Interoperability Assessment - Harshvardhan J. Pandit - Measures associated with assessment of data interoperability - accepted - - - - - - - - Harshvardhan J. Pandit - Disaster Recovery Procedures - 2022-08-17 - Procedures related to management of disasters and recovery - accepted - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - + Data Quality Improvement + Measures associated with improvement of data quality + - - 2019-04-05 - Re-certification Policy - Policy regarding repetition or renewal of existing certification(s) + + Measures associated with management of data inventory or a data asset list - 2024-04-14 + 2024-04-14 accepted - + Data Inventory Management + Harshvardhan J. Pandit + - - A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions - Secure Processing Environment + - DGA 2.20 2024-04-14 + Record of data transfer activities + Data Transfer Record + Harshvardhan J. Pandit accepted - Beatriz Esteves, Harshvardhan J. Pandit - + - - accepted - 2021-09-08 - - Data Processing Record + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + - Record of data processing, whether ex-ante or ex-post + 2022-08-17 Harshvardhan J. Pandit - + Procedures related to management of assets + accepted + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Asset Management Procedures + + - - 2019-04-05 - Certifications, seals, and marks indicating compliance to regulations or practices + - Certification and Seal - accepted + Guidelines or Principles regarding processing and operational measures Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + GuidelinesPrinciple + accepted + 2019-04-05 - - + + - Measures associated with management of data security - 2024-04-14 + 2022-08-17 + Procedures related to governance (e.g. organisation, unit, team, process, system) accepted + Governance Procedures + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) Harshvardhan J. Pandit - Data Security Management - Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions - - + - - accepted - DGA 12.m - This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - Data Subject Rights Management + + Information Security Policy + 2022-08-17 + + Harshvardhan J. Pandit + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - - Methods to provide, implement, and exercise data subjects' rights - 2024-04-14 - + accepted + Policy regarding security of information + 2024-04-14 + - + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + Training methods that are intended to provide education on topic(s) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) accepted - Management of identity and identity-based processes + Educational Training + 2022-08-17 Harshvardhan J. Pandit - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + + 2022-08-17 - Identity Management Method - + + + + Harshvardhan J. Pandit + + accepted + Training intended to increase knowledge regarding security + Security Knowledge Training + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + - + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Procedures related to management of incidents - Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + 2022-08-17 + Harshvardhan J. Pandit + Incident Management Procedures - 2024-04-14 accepted - Harshvardhan J. Pandit - DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 - Data Breach Notification - + - - Information Security Policy - Policy regarding security of information - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + - Harshvardhan J. Pandit - 2024-04-14 - 2022-08-17 + Privacy by Design + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) accepted - + 2019-04-05 + - - Measures associated with assessment of data quality + + accepted + Beatriz Esteves, Harshvardhan J. Pandit + DGA 2.15 2024-04-14 - accepted - Harshvardhan J. Pandit - Data Quality Assessment - - + Support Entity Decision Making + Supporting entities, including individuals, in making decisions + - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - GuidelinesPrinciple - 2019-04-05 + + 2024-04-14 accepted - - + 2019-04-05 + - Guidelines or Principles regarding processing and operational measures - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Consultation with an authority or authoritative entity + Re-certification Policy + Policy regarding repetition or renewal of existing certification(s) - + + + + Data Security Management + + Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions + Measures associated with management of data security + 2024-04-14 + + Harshvardhan J. Pandit accepted - 2020-11-04 - Consultation with Authority - + + - + - Legal Compliance Assessment - - Harshvardhan J. Pandit, Georg P. Krog - 2024-04-14 - Assessment regarding legal compliance accepted - + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + + Harshvardhan J. Pandit + Incident Reporting Communication + 2022-08-17 + Procedures related to management of incident reporting + - 2024-04-14 + DGA 5.9 + 2024-04-14 accepted - Notice for the legal entity for the transfer of its data Data Transfer Notice Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - DGA 5.9 + Notice for the legal entity for the transfer of its data - - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - 2024-04-14 - Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement + + Data Breach Notice + accepted - Permission Management + A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states - DGA 12.n - accepted - + 2024-04-14 + - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - + - + + + + + Examples for Data Privacy Vocabulary - - + + + Security Incident Record + - Educational Training accepted - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 - Training methods that are intended to provide education on topic(s) + Record of a security incident + 2024-04-14 Harshvardhan J. Pandit - + - - Data Reuse Policy + + Record of data processing, whether ex-ante or ex-post + Data Processing Record + 2021-09-08 - Policy regarding reuse of data i.e. using data for purposes other than its initial purpose - 2024-04-14 - This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes - accepted Harshvardhan J. Pandit - + accepted + - + - 2024-04-14 + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Effectiveness Determination Procedures + + 2022-08-17 Harshvardhan J. Pandit + Procedures intended to determine effectiveness of other measures accepted - Notification of information about security incident(s) - Security Incident Notification - - + - + + Legal Compliance Assessment - Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. - 2021-09-08 - - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit accepted - Notice - A notice is an artefact for providing information, choices, or controls - + 2024-04-14 + Assessment regarding legal compliance + Harshvardhan J. Pandit, Georg P. Krog + - - + + 2024-04-14 + - Safeguard for Data Transfer - Represents a safeguard used for data transfer. Can include technical or organisational measures. + Support Contract Negotiation + Beatriz Esteves, Harshvardhan J. Pandit accepted - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - 2021-09-22 - + Supporting entities, including individuals, with negotiating a contract and its terms and conditions + DGA 2.15 + - - accepted - Conformance Assessment - Assessment regarding conformance with standards or norms or guidelines or similar instruments - - + + Certifications, seals, and marks indicating compliance to regulations or practices + 2019-04-05 + Certification and Seal + - Harshvardhan J. Pandit, Georg P. Krog - 2024-04-14 - - - - Harshvardhan J. Pandit - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Training intended to increase knowledge regarding security + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + - 2022-08-17 + + Management of credentials and their use in authorisations + Georg P. Krog + 2022-06-15 accepted - Security Knowledge Training - + Credential Management + - + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - 2022-08-17 - Procedures related to governance (e.g. organisation, unit, team, process, system) - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) accepted - - Harshvardhan J. Pandit - Governance Procedures - + 2019-04-05 + Certification + - - 2022-08-17 + + + + + accepted (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 + Harshvardhan J. Pandit + Procedures related to security roles + Security Role Procedures + + + - 2024-04-14 - Monitoring Policy - Policy for monitoring (e.g. progress, performance) + A seal or a mark indicating proof of certification to some certification or standard + 2019-04-05 + Seal + accepted - Harshvardhan J. Pandit - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - Consultation + + Harshvardhan J. Pandit + Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms + Data Jurisdiction Policy + Policy specifying jurisdictional requirements for data processing + + 2024-04-14 accepted - 2020-11-04 - Consultation is a process of receiving feedback, advice, or opinion from an external agency - + - - + + - Methods associated with rights management where 'rights' refer to controlling who can do what with a resource - accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog 2024-04-14 + Support Informed Consent Decision + Beatriz Esteves, Harshvardhan J. Pandit + DGA 2.15 - Rights Management - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - + accepted + Supporting individuals with making a decision regarding their informed consent + - - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - + + - 2021-09-08 - - Assessment + Data Quality Management accepted + Harshvardhan J. Pandit - + 2024-04-14 + Measures associated with management of data quality + - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 - + + Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - Practices and policies regarding training of staff members + Permission Management + 2024-04-14 + DGA 12.n + Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states accepted - Staff Training - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - + - - Purposes associated with activities undertaken to ensure or achieve conformance with standards + - 2024-04-14 - DGA 12.d + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data - Standards Conformance + Harshvardhan J. Pandit + Data Literacy accepted - Beatriz Esteves, Harshvardhan J. Pandit + 2024-05-17 + + + + + + + Monitoring of compliance (e.g. internal policy, regulations) + 2022-08-17 + Harshvardhan J. Pandit + + Compliance Monitoring + accepted + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - + + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + Background Checks + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + + 2022-08-17 accepted Harshvardhan J. Pandit - 2024-05-17 - - (EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation,https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/) - Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place - Regulatory Sandbox - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - + - - + + Cybersecurity Training + accepted + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Training methods related to cybersecurity Harshvardhan J. Pandit - Principle - A representation of values or norms that must be taken into consideration when conducting activities - accepted - 2024-05-12 + 2022-08-17 - + - - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - Privacy Notice - 2021-09-08 - - + + Policy for monitoring (e.g. progress, performance) + Monitoring Policy + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - - Represents a notice or document outlining information regarding privacy - - - accepted - - - - 2024-05-17 - Harshvardhan J. Pandit - - accepted + Harshvardhan J. Pandit - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data - Data Literacy - + accepted + 2024-04-14 + 2022-08-17 + - - Harshvardhan J. Pandit + - Digital Literacy accepted - 2024-05-17 + Procedures associated with assessing, implementing, and evaluating security - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications + Harshvardhan J. Pandit + 2022-08-24 + Security Procedure - + - 2022-08-17 - Harshvardhan J. Pandit + A set of rules or guidelines outlining criterias for design - Asset Management Procedures - Procedures related to management of assets + 2019-04-05 accepted - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - + Design Standard + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - - + + + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog 2024-04-14 - Beatriz Esteves, Harshvardhan J. Pandit accepted - Measures associated with improvement of data interoperability - Data Interoperability Improvement - DGA 12.d + Consent Management + DGA 12.n + Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states - + - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + - Harshvardhan J. Pandit - Training intended to increase knowledge regarding data protection - 2022-08-17 - Data Protection Training + 2024-05-12 accepted - + Practices that specify how activities must be conducted + Harshvardhan J. Pandit + Guideline + - - Privacy by Default - 2019-04-05 + + Harshvardhan J. Pandit + Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place - Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) - 2024-04-14 + 2024-05-17 + (EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation,https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/) accepted + Regulatory Sandbox + + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + Code of Conduct + + A set of rules or procedures outlining the norms and practices for conducting activities + accepted + 2019-04-05 - - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - + + 2024-05-05 + 2021-09-08 - 2021-09-08 - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - - Policy + Records of activities within some context such as maintainence tasks or governance functions + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Records can be any information associated with the activity e.g. logs, summaries. accepted - + Records of Activities + - Record of a data breach incident 2024-04-14 - Harshvardhan J. Pandit accepted Data Breach Record + Harshvardhan J. Pandit + Record of a data breach incident - - + - Data Storage Policy - 2024-04-14 + 2024-05-17 accepted - Policy regarding storage of data, including the manner, duration, location, and conditions for storage - Georg P. Krog, Harshvardhan J. Pandit - + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI + Harshvardhan J. Pandit + AI Literacy + + - - 2024-04-14 - Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms + + Disaster Recovery Procedures + accepted + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Procedures related to management of disasters and recovery - Data Jurisdiction Policy - accepted - Policy specifying jurisdictional requirements for data processing - Harshvardhan J. Pandit - + + 2022-08-17 + - + + 2024-04-14 + This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored + Data Processing Policy - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Professional Training - 2022-08-17 + + accepted + Policy regarding data processing activities Harshvardhan J. Pandit - Training methods that are intended to provide professional knowledge and expertise + + + accepted + + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Consent Notice + A Notice for information provision associated with Consent + 2022-06-21 - + - - + + - A seal or a mark indicating proof of certification to some certification or standard - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 + 2024-04-14 + Data Storage Policy - Seal - + Policy regarding storage of data, including the manner, duration, location, and conditions for storage + accepted + Georg P. Krog, Harshvardhan J. Pandit + - + + + + + 2024-04-14 + Conformance Assessment + Harshvardhan J. Pandit, Georg P. Krog + Assessment regarding conformance with standards or norms or guidelines or similar instruments accepted - 2022-06-15 + + + - Consultation with DPO + 2022-06-15 + Consultation with Data Protection Officer(s) + accepted + Consultation with DPO Harshvardhan J. Pandit, Georg P. Krog - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - Primer for Data Privacy Vocabulary - - - - - - - - 2022-06-15 + + 2022-08-17 + Harshvardhan J. Pandit + Professional Training + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) accepted + Training methods that are intended to provide professional knowledge and expertise - Management of credentials and their use in authorisations - Credential Management - Georg P. Krog - + - - Code of Conduct - + + 2024-04-14 + accepted + - accepted + Management of Intellectual Property Rights with a view to identify and safeguard and enforce them + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + DGA 3.1.c + Intellectual Property Rights Management - A set of rules or procedures outlining the norms and practices for conducting activities - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 - + - - + + Measures associated with management of metadata + + Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data + 2024-04-14 accepted - Procedures related to security associated with Third Parties + Metadata Management - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Third Party Security Procedures Harshvardhan J. Pandit - 2022-08-17 - + - - - + + Harshvardhan J. Pandit - - Harshvardhan J. Pandit, Georg P. Krog - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - accepted - 2022-10-22 - Review Impact Assessment - - - - - accepted - - - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - Authorisation Procedure - Procedures for determining authorisation through permission or authority - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 - - - - Security Incident Notice + 2024-04-14 + Security Incident Notification + + Notification of information about security incident(s) accepted - A notice providing information about security incident(s) + + + - 2024-04-14 - - - Harshvardhan J. Pandit - - - - Records of activities within some context such as maintainence tasks or governance functions - Records of Activities + Assessment - accepted + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments 2021-09-08 - 2024-05-05 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Records can be any information associated with the activity e.g. logs, summaries. - + accepted - + - - Examples for Data Privacy Vocabulary - + Primer for Data Privacy Vocabulary + + - Data Governance - Measures associated with topics typically considered to be part of 'Data Governance' 2024-04-14 + Data Governance + Harshvardhan J. Pandit accepted - - - - Guides for Data Privacy Vocabulary - - - - - - accepted - - Harshvardhan J. Pandit - Measures associated with management of data quality + + Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice 2024-04-14 - Data Quality Management - + Harshvardhan J. Pandit + Notification + + accepted + Notification represents the provision of a notice i.e. notifying + - + + + Policy + + accepted + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - Support Contract Negotiation - - DGA 2.15 - 2024-04-14 - Beatriz Esteves, Harshvardhan J. Pandit - accepted - Supporting entities, including individuals, with negotiating a contract and its terms and conditions - + 2021-09-08 + - - 2024-04-14 + accepted - Assessment regarding compliance (e.g. internal policy, regulations) + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Procedures related to security associated with Third Parties + Harshvardhan J. Pandit + 2022-08-17 + Third Party Security Procedures - Harshvardhan J. Pandit, Georg P. Krog - Compliance Assessment - + - + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + accepted - 2024-04-14 - Support Exchange of Views + 2020-11-04 + Consultation is a process of receiving feedback, advice, or opinion from an external agency + Consultation + + + + + + accepted + Data Interoperability Improvement + DGA 12.d + + + Beatriz Esteves, Harshvardhan J. Pandit + 2024-04-14 + Measures associated with improvement of data interoperability + + + accepted + 2022-10-22 + Consultation with Data Subject Representative - Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests - DGA 2.15 - + + + + Harshvardhan J. Pandit, Georg P. Krog + Consultation with representative of data subject(s) + + + + + + + + + Guides for Data Privacy Vocabulary diff --git a/dpv/modules/organisational_measures.jsonld b/dpv/modules/organisational_measures.jsonld index 026abc91b..c43607f85 100644 --- a/dpv/modules/organisational_measures.jsonld +++ b/dpv/modules/organisational_measures.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#Notice", + "@id": "https://w3id.org/dpv#SecurityIncidentRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8,18 +8,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0025" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,13 +30,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Record of a security incident" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -52,18 +47,100 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" + "@value": "Security Incident Record" } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentRecord", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProcessingRecord" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A Record of Consent or Consent related activities" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#organisational-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consent Record" } ] }, { - "@id": "https://w3id.org/dpv#IdentityManagementMethod", + "@id": "https://w3id.org/dpv#DataProtectionTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -83,7 +160,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -99,13 +176,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -116,12 +193,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Data Protection Training" } ] }, { - "@id": "https://w3id.org/dpv#DataStoragePolicy", + "@id": "https://w3id.org/dpv#DataErasurePolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -129,7 +206,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -157,7 +234,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" + "@value": "Policy regarding erasure of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -168,12 +245,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Storage Policy" + "@value": "Data Erasure Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" } ] }, { - "@id": "https://w3id.org/dpv#SupportInformedConsentDecision", + "@id": "https://w3id.org/dpv#DataInteroperabilityImprovement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -193,7 +276,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.15" + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -209,13 +292,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv#DataInteroperabilityManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting individuals with making a decision regarding their informed consent" + "@value": "Measures associated with improvement of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -226,12 +309,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Informed Consent Decision" + "@value": "Data Interoperability Improvement" } ] }, { - "@id": "https://w3id.org/dpv#DataSecurityManagement", + "@id": "https://w3id.org/dpv#CredentialManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -239,13 +322,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -261,16 +344,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data security" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -281,49 +361,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Security Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" + "@value": "Credential Management" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-rdf", + "@id": "https://w3id.org/dpv#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + "@id": "https://w3id.org/dpv/dpv.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv#ProfessionalTraining", + "@id": "https://w3id.org/dpv#DataLiteracy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -337,13 +411,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -359,13 +427,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#DigitalLiteracy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -376,12 +444,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Data Literacy" } ] }, { - "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking", + "@id": "https://w3id.org/dpv#MonitoringPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -389,10 +457,16 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" @@ -401,7 +475,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.15" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -417,13 +491,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting entities, including individuals, in making decisions" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -434,12 +508,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Entity Decision Making" + "@value": "Monitoring Policy" } ] }, { - "@id": "https://w3id.org/dpv#RightsManagement", + "@id": "https://w3id.org/dpv#DataTransferRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -447,7 +521,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -469,13 +543,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" + "@value": "Record of data transfer activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -486,12 +560,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Management" + "@value": "Data Transfer Record" } ] }, { - "@id": "https://w3id.org/dpv#Princple", + "@id": "https://w3id.org/dpv#CertificationSeal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -499,13 +573,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-12" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -521,13 +595,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representation of values or norms that must be taken into consideration when conducting activities" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -538,12 +612,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Principle" + "@value": "Certification and Seal" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceMonitoring", + "@id": "https://w3id.org/dpv#Guideline", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -557,13 +631,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-05-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -579,13 +647,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Practices that specify how activities must be conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -596,12 +664,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Guideline" } ] }, { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv#DataJurisdictionPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -615,13 +683,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -637,13 +699,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "Policy specifying jurisdictional requirements for data processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -654,12 +716,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Data Jurisdiction Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRightsManagement", + "@id": "https://w3id.org/dpv#DataTransferNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -667,7 +735,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -679,7 +747,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.m" + "@value": "DGA 5.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -695,13 +763,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsManagement" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to provide, implement, and exercise data subjects' rights" + "@value": "Notice for the legal entity for the transfer of its data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -712,18 +780,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Rights Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." + "@value": "Data Transfer Notice" } ] }, { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv#LoggingPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -740,6 +802,12 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -759,13 +827,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -776,12 +844,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Logging Policy" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataRestorationPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -789,13 +888,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -811,13 +910,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Policy regarding restoration of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -828,12 +927,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Data Restoration Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Restoration can refer to how data is restored from a backup" } ] }, { - "@id": "https://w3id.org/dpv#PermissionManagement", + "@id": "https://w3id.org/dpv#ReviewProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -841,19 +946,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.n" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -869,13 +968,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsManagement" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states" + "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -886,18 +985,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" + "@value": "Review Procedure" } ] }, { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv#DataBreachNotification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -911,13 +1004,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -933,13 +1026,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#SecurityIncidentNotification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -950,12 +1043,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Data Breach Notification" } ] }, { - "@id": "https://w3id.org/dpv#CredentialManagement", + "@id": "https://w3id.org/dpv#SecurityIncidentNotification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -963,13 +1056,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -985,13 +1078,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#Notification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Notification of information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1002,12 +1095,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Security Incident Notification" } ] }, { - "@id": "https://w3id.org/dpv#ROPA", + "@id": "https://w3id.org/dpv#IncidentManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1015,19 +1108,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1043,13 +1136,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Register of Processing Activities (ROPA) is a document detailing processing activities" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1060,18 +1153,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Processing Activities" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" + "@value": "Incident Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv#Consultation", + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1079,13 +1166,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1101,13 +1194,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1118,12 +1211,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "Security Knowledge Training" } ] }, { - "@id": "https://w3id.org/dpv#DataBreachRecord", + "@id": "https://w3id.org/dpv#Assessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1137,7 +1230,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1153,13 +1246,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a data breach incident" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1170,27 +1263,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Record" + "@value": "Assessment" } ] }, { - "@id": "https://w3id.org/dpv#RecertificationPolicy", + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1206,13 +1298,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Safeguard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1223,18 +1315,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Re-certification Policy" + "@value": "Safeguard for Data Transfer" } ] }, { - "@id": "https://w3id.org/dpv#organisational-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#SecurityIncidentRecord", + "@id": "https://w3id.org/dpv#Certification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1242,13 +1328,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1264,13 +1350,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a security incident" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1281,12 +1367,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Record" + "@value": "Certification" } ] }, { - "@id": "https://w3id.org/dpv#DataBreachNotifice", + "@id": "https://w3id.org/dpv#DataStoragePolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1294,7 +1380,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1303,12 +1389,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1322,13 +1402,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityIncidentNotice" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1339,12 +1419,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notice" + "@value": "Data Storage Policy" } ] }, { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv#ProfessionalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1364,7 +1444,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1380,13 +1460,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1397,12 +1477,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Professional Training" } ] }, { - "@id": "https://w3id.org/dpv#Certification", + "@id": "https://w3id.org/dpv#DataGovernance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1410,13 +1490,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1432,13 +1512,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1449,12 +1529,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Data Governance" } ] }, { - "@id": "https://w3id.org/dpv#Notification", + "@id": "https://w3id.org/dpv#SupportContractNegotiation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1462,7 +1542,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1471,6 +1551,12 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.15" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1484,13 +1570,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification represents the provision of a notice i.e. notifying" + "@value": "Supporting entities, including individuals, with negotiating a contract and its terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1501,49 +1587,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv.html" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@value": "Support Contract Negotiation" } ] }, { - "@id": "https://w3id.org/dpv#Guideline", + "@id": "https://w3id.org/dpv#Policy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1551,13 +1600,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-12" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1573,13 +1627,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices that specify how activities must be conducted" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1590,12 +1644,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guideline" + "@value": "Policy" } ] }, { - "@id": "https://w3id.org/dpv#DataRestorationPolicy", + "@id": "https://w3id.org/dpv#DataSubjectRightsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1603,7 +1657,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -1612,6 +1666,12 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.m" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1625,13 +1685,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#RightsManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding restoration of data" + "@value": "Methods to provide, implement, and exercise data subjects' rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1642,76 +1702,151 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Restoration Policy" + "@value": "Data Subject Rights Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Restoration can refer to how data is restored from a backup" + "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." } ] }, { - "@id": "https://w3id.org/dpv#SecureProcessingEnvironment", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "DGA 2.20" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Secure Processing Environment" + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferRecord", + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1719,13 +1854,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1741,13 +1876,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data transfer activities" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1758,12 +1893,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Record" + "@value": "Legitimate Interest Assessment" } ] }, { - "@id": "https://w3id.org/dpv#DataQualityManagement", + "@id": "https://w3id.org/dpv#DataInteroperabilityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1793,13 +1928,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" + "@id": "https://w3id.org/dpv#DataInteroperabilityManagement" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data quality" + "@value": "Measures associated with assessment of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1810,12 +1948,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Management" + "@value": "Data Interoperability Assessment" } ] }, { - "@id": "https://w3id.org/dpv#DataBreachNotification", + "@id": "https://w3id.org/dpv#AILiteracy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1829,13 +1967,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1851,13 +1983,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityIncidentNotification" + "@id": "https://w3id.org/dpv#DigitalLiteracy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1868,95 +2000,74 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notification" + "@value": "AI Literacy" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#DataQualityImprovement", + "@id": "https://w3id.org/dpv/guides", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#DataQualityManagement" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Measures associated with improvement of data quality" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv/guides" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Data Quality Improvement" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#LegalComplianceAssessment", + "@id": "https://w3id.org/dpv#DataDeletionPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1964,7 +2075,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1986,13 +2097,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceAssessment" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding legal compliance" + "@value": "Policy regarding deletion of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2003,69 +2114,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance Assessment" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Policy", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0017" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@value": "Data Deletion Policy" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Policy" + "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" } ] }, { - "@id": "https://w3id.org/dpv#RecordsOfActivities", + "@id": "https://w3id.org/dpv#CodeOfConduct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2073,19 +2133,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-05" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2101,13 +2155,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2118,18 +2172,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Records can be any information associated with the activity e.g. logs, summaries." + "@value": "Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv#SecurityIncidentNotice", + "@id": "https://w3id.org/dpv#Seal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2137,13 +2185,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2159,13 +2207,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about security incident(s)" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2176,12 +2224,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notice" + "@value": "Seal" } ] }, { - "@id": "https://w3id.org/dpv#DataErasurePolicy", + "@id": "https://w3id.org/dpv#AuthorisationProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2189,13 +2237,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2211,13 +2259,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding erasure of data" + "@value": "Procedures for determining authorisation through permission or authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2228,18 +2276,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Erasure Policy" + "@value": "Authorisation Procedure" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2253,7 +2301,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2269,13 +2317,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2286,12 +2334,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Consultation with Data Subject Representative" } ] }, { - "@id": "https://w3id.org/dpv#DataDeletionPolicy", + "@id": "https://w3id.org/dpv#DataBreachRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2299,7 +2347,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2321,13 +2369,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding deletion of data" + "@value": "Record of a data breach incident" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2338,18 +2386,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Deletion Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" + "@value": "Data Breach Record" } ] }, { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv#StandardsConformance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2357,13 +2399,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2379,16 +2427,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2399,12 +2444,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "Standards Conformance" } ] }, { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv#GuidelinesPrinciple", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2412,19 +2457,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2440,13 +2479,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2457,12 +2496,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingPolicy", + "@id": "https://w3id.org/dpv#ConformanceAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2470,7 +2509,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -2492,13 +2531,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding data processing activities" + "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2509,18 +2548,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" + "@value": "Conformance Assessment" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDPO", + "@id": "https://w3id.org/dpv#Princple", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2528,13 +2561,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2550,13 +2583,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "A representation of values or norms that must be taken into consideration when conducting activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2567,43 +2600,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Principle" } ] }, { - "@id": "https://w3id.org/dpv#DataJurisdictionPolicy", + "@id": "https://w3id.org/dpv#PermissionManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2611,7 +2613,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -2620,6 +2622,12 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.n" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2633,13 +2641,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#RightsManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy specifying jurisdictional requirements for data processing" + "@value": "Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2650,18 +2658,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Jurisdiction Policy" + "@value": "Permission Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" + "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" } ] }, { - "@id": "https://w3id.org/dpv#BackgroundChecks", + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2703,7 +2711,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2714,12 +2722,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Third Party Security Procedures" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyNotice", + "@id": "https://w3id.org/dpv#Notice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2727,7 +2735,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2737,9 +2745,6 @@ } ], "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0018" - }, { "@id": "https://w3id.org/dpv/examples#E0025" } @@ -2757,13 +2762,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2774,64 +2779,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." } ] }, { - "@id": "https://w3id.org/dpv#AILiteracy", + "@id": "https://w3id.org/dpv#serialisation-rdf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#DigitalLiteracy" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "AI Literacy" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#DataQualityAssessment", + "@id": "https://w3id.org/dpv#SupportInformedConsentDecision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2839,7 +2829,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2848,6 +2838,12 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.15" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2861,16 +2857,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataQualityManagement" - }, - { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data quality" + "@value": "Supporting individuals with making a decision regarding their informed consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2881,12 +2874,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Assessment" + "@value": "Support Informed Consent Decision" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingRecord", + "@id": "https://w3id.org/dpv#RegulatorySandbox", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2900,7 +2893,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-05-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation,https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2916,13 +2915,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#Safeguard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data processing, whether ex-ante or ex-post" + "@value": "Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2933,7 +2932,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Record" + "@value": "Regulatory Sandbox" } ] }, @@ -2995,7 +2994,7 @@ ] }, { - "@id": "https://w3id.org/dpv#DesignStandard", + "@id": "https://w3id.org/dpv#CybersecurityTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3003,13 +3002,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3025,13 +3030,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3042,12 +3047,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Cybersecurity Training" } ] }, { - "@id": "https://w3id.org/dpv#DataInteroperabilityAssessment", + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3061,7 +3066,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3076,9 +3087,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataInteroperabilityManagement" - }, { "@id": "https://w3id.org/dpv#Assessment" } @@ -3086,7 +3094,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data interoperability" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3097,12 +3105,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Assessment" + "@value": "Effectiveness Determination Procedures" } ] }, { - "@id": "https://w3id.org/dpv#ConsentManagement", + "@id": "https://w3id.org/dpv#SecurityRoleProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3110,19 +3118,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.n" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3138,13 +3146,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PermissionManagement" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3155,12 +3163,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Management" + "@value": "Security Role Procedures" } ] }, { - "@id": "https://w3id.org/dpv#Safeguard", + "@id": "https://w3id.org/dpv#SecurityProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3168,13 +3176,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3196,7 +3204,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3207,18 +3215,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "Security Procedure" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferNotice", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3226,19 +3228,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 5.9" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3254,13 +3250,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice for the legal entity for the transfer of its data" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3271,12 +3267,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Notice" + "@value": "Consultation with Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#DataInteroperabilityManagement", + "@id": "https://w3id.org/dpv#ComplianceAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3284,7 +3280,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -3306,13 +3302,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data interoperablity" + "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3323,12 +3319,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Management" + "@value": "Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv#LegalComplianceAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3336,13 +3332,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3358,13 +3354,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ComplianceAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "Assessment regarding legal compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3375,43 +3371,64 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Legal Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv#Consultation", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#organisational-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consultation" } ] }, { - "@id": "https://w3id.org/dpv#MetadataManagement", + "@id": "https://w3id.org/dpv#RecordsOfActivities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3419,13 +3436,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3441,13 +3464,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of metadata" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3458,18 +3481,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Metadata Management" + "@value": "Records of Activities" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" + "@value": "Records can be any information associated with the activity e.g. logs, summaries." } ] }, { - "@id": "https://w3id.org/dpv#DataLiteracy", + "@id": "https://w3id.org/dpv#ConsentManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3477,13 +3500,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.n" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3499,13 +3528,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DigitalLiteracy" + "@id": "https://w3id.org/dpv#PermissionManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data" + "@value": "Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3516,12 +3545,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Literacy" + "@value": "Consent Management" } ] }, { - "@id": "https://w3id.org/dpv#GovernanceProcedures", + "@id": "https://w3id.org/dpv#ReviewImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3529,19 +3558,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3557,13 +3580,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3574,12 +3600,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Review Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityTraining", + "@id": "https://w3id.org/dpv#PrivacyByDefault", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3587,19 +3613,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3615,13 +3641,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3632,12 +3658,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Privacy by Default" } ] }, { - "@id": "https://w3id.org/dpv#MonitoringPolicy", + "@id": "https://w3id.org/dpv#BackgroundChecks", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3654,12 +3680,6 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -3679,13 +3699,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3696,12 +3716,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policy" + "@value": "Background Checks" } ] }, { - "@id": "https://w3id.org/dpv#Seal", + "@id": "https://w3id.org/dpv#PrivacyNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3709,13 +3729,21 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3731,13 +3759,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3748,12 +3776,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv#DesignStandard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3761,13 +3789,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3783,13 +3811,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3800,12 +3828,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Design Standard" } ] }, { - "@id": "https://w3id.org/dpv#LoggingPolicy", + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3822,12 +3850,6 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -3847,13 +3869,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3864,12 +3886,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policy" + "@value": "Disaster Recovery Procedures" } ] }, { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv#Notification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3877,13 +3899,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3899,13 +3921,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Safeguard" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Notification represents the provision of a notice i.e. notifying" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3916,70 +3938,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" - } - ] - }, - { - "@id": "https://w3id.org/dpv#StandardsConformance", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "Notification" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DGA 12.d" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice" } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" + "@value": "Primer for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv/primer" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Standards Conformance" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#DataReusePolicy", + "@id": "https://w3id.org/dpv#DataProcessingPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4009,13 +4010,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" + "@value": "Policy regarding data processing activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4026,18 +4027,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Reuse Policy" + "@value": "Data Processing Policy" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" + "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" } ] }, { - "@id": "https://w3id.org/dpv#SupportExchangeOfViews", + "@id": "https://w3id.org/dpv#AssetManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4045,19 +4046,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.15" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4073,13 +4074,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4090,43 +4091,67 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Exchange of Views" + "@value": "Asset Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv#DataQualityAssessment", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/guides" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv#DataQualityManagement" + }, + { + "@id": "https://w3id.org/dpv#Assessment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Measures associated with assessment of data quality" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#organisational-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Quality Assessment" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRecord", + "@id": "https://w3id.org/dpv#ComplianceMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4134,18 +4159,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0019" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4161,13 +4187,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4178,12 +4204,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Compliance Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#IPRManagement", + "@id": "https://w3id.org/dpv#ConsultationWithDPO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4191,19 +4217,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 3.1.c" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4219,13 +4239,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsManagement" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4236,12 +4256,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intellectual Property Rights Management" + "@value": "Consultation with DPO" } ] }, { - "@id": "https://w3id.org/dpv#EducationalTraining", + "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4249,19 +4269,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4277,13 +4297,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "Supporting entities, including individuals, in making decisions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4294,12 +4314,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Support Entity Decision Making" } ] }, { - "@id": "https://w3id.org/dpv#CodeOfConduct", + "@id": "https://w3id.org/dpv#RightsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4307,13 +4327,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4329,13 +4349,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4346,26 +4366,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Rights Management" } ] }, { - "@id": "https://w3id.org/dpv#CertificationSeal", + "@id": "https://w3id.org/dpv#RecertificationPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4381,13 +4402,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4398,12 +4419,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Re-certification Policy" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv#DataProcessingRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4417,13 +4438,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4439,13 +4454,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "Record of data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4456,12 +4471,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Data Processing Record" } ] }, { - "@id": "https://w3id.org/dpv#ReviewProcedure", + "@id": "https://w3id.org/dpv#DigitalLiteracy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4469,13 +4484,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4491,13 +4506,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4508,12 +4523,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "Digital Literacy" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv#IPRManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4521,13 +4536,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 3.1.c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4543,13 +4564,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv#RightsManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4560,12 +4581,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Intellectual Property Rights Management" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceAssessment", + "@id": "https://w3id.org/dpv#ConsentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4573,13 +4594,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4595,13 +4616,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4612,12 +4633,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Assessment" + "@value": "Consent Notice" } ] }, { - "@id": "https://w3id.org/dpv#DataInventoryManagement", + "@id": "https://w3id.org/dpv#GovernanceProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4631,7 +4652,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4647,13 +4674,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data inventory or a data asset list" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4664,12 +4691,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Inventory Management" + "@value": "Governance Procedures" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDefault", + "@id": "https://w3id.org/dpv#DataQualityManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4677,16 +4704,10 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" @@ -4705,13 +4726,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#DataGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" + "@value": "Measures associated with management of data quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4722,12 +4743,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Data Quality Management" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionTraining", + "@id": "https://w3id.org/dpv#DataReusePolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4741,13 +4762,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4763,13 +4778,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4780,12 +4795,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Data Reuse Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" } ] }, { - "@id": "https://w3id.org/dpv#RegulatorySandbox", + "@id": "https://w3id.org/dpv#DataQualityImprovement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4799,13 +4820,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation,https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4821,13 +4836,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Safeguard" + "@id": "https://w3id.org/dpv#DataQualityManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place" + "@value": "Measures associated with improvement of data quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4838,12 +4853,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regulatory Sandbox" + "@value": "Data Quality Improvement" } ] }, { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv#IdentityManagementMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4863,7 +4878,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4879,13 +4894,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4896,12 +4911,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Identity Management Method" } ] }, { - "@id": "https://w3id.org/dpv#AssetManagementProcedures", + "@id": "https://w3id.org/dpv#DataBreachNotifice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4909,19 +4924,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "DGA 12.k, DGA 21.5 GDPR 33, GDPR 34" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4937,13 +4952,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#SecurityIncidentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4954,12 +4969,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Data Breach Notice" } ] }, { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv#ROPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4967,13 +4982,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/modified": [ @@ -4982,12 +4997,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -5001,13 +5010,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "A Register of Processing Activities (ROPA) is a document detailing processing activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5018,12 +5027,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Records of Processing Activities" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDesign", + "@id": "https://w3id.org/dpv#DataInventoryManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5031,13 +5046,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5053,13 +5068,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#DataGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" + "@value": "Measures associated with management of data inventory or a data asset list" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5070,145 +5085,70 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Data Inventory Management" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#organisational-measures-classes", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#PrivacyByDesign", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@language": "en", + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Privacy by Design" } ] }, { - "@id": "https://w3id.org/dpv#SecurityProcedure", + "@id": "https://w3id.org/dpv#EducationalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5222,7 +5162,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5238,13 +5184,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5255,12 +5201,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Educational Training" } ] }, { - "@id": "https://w3id.org/dpv#DataGovernance", + "@id": "https://w3id.org/dpv#SecureProcessingEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5268,7 +5214,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -5277,6 +5223,12 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.20" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -5290,13 +5242,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" + "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5307,12 +5259,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Governance" + "@value": "Secure Processing Environment" } ] }, { - "@id": "https://w3id.org/dpv#SecurityIncidentNotification", + "@id": "https://w3id.org/dpv#Safeguard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5320,13 +5272,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5342,13 +5294,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notification" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about security incident(s)" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5359,33 +5311,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notification" + "@value": "Safeguard" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@id": "https://w3id.org/dpv/dpv/dpv.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -5395,7 +5353,7 @@ ] }, { - "@id": "https://w3id.org/dpv#DataInteroperabilityImprovement", + "@id": "https://w3id.org/dpv#SupportExchangeOfViews", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5415,7 +5373,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.d" + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5431,13 +5389,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataInteroperabilityManagement" + "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with improvement of data interoperability" + "@value": "Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5448,12 +5406,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Improvement" + "@value": "Support Exchange of Views" } ] }, { - "@id": "https://w3id.org/dpv#Assessment", + "@id": "https://w3id.org/dpv#MetadataManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5467,7 +5425,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5483,13 +5441,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Measures associated with management of metadata" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5500,12 +5458,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "Metadata Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProcedure", + "@id": "https://w3id.org/dpv#IncidentReportingCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5513,13 +5477,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5535,13 +5505,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5552,18 +5522,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "Incident Reporting Communication" } ] }, { - "@id": "https://w3id.org/dpv#ConsentNotice", + "@id": "https://w3id.org/dpv#ConsultationWithAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5571,13 +5535,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5593,13 +5557,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5610,43 +5574,73 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Consultation with Authority" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-n3", + "@id": "https://w3id.org/dpv#DataSecurityManagement", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#DataGovernance" + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Measures associated with management of data security" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#organisational-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Security Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" } ] }, { - "@id": "https://w3id.org/dpv#ConformanceAssessment", + "@id": "https://w3id.org/dpv#DataInteroperabilityManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5654,7 +5648,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -5676,13 +5670,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#DataGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" + "@value": "Measures associated with management of data interoperablity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5693,12 +5687,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Assessment" + "@value": "Data Interoperability Management" } ] }, { - "@id": "https://w3id.org/dpv#SupportContractNegotiation", + "@id": "https://w3id.org/dpv#InformationSecurityPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5706,10 +5700,16 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" @@ -5718,7 +5718,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.15" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5734,13 +5734,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting entities, including individuals, with negotiating a contract and its terms and conditions" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5751,12 +5751,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Contract Negotiation" + "@value": "Information Security Policy" } ] }, { - "@id": "https://w3id.org/dpv#DigitalLiteracy", + "@id": "https://w3id.org/dpv#SecurityIncidentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5770,7 +5770,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5786,13 +5786,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications" + "@value": "A notice providing information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5803,7 +5803,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Literacy" + "@value": "Security Incident Notice" } ] } diff --git a/dpv/modules/organisational_measures.rdf b/dpv/modules/organisational_measures.rdf index eba385378..500a274fc 100644 --- a/dpv/modules/organisational_measures.rdf +++ b/dpv/modules/organisational_measures.rdf @@ -9,101 +9,125 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Intellectual Property Rights Management - Management of Intellectual Property Rights with a view to identify and safeguard and enforce them - - DGA 3.1.c - 2024-04-14 + Disaster Recovery Procedures + Procedures related to management of disasters and recovery + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - Authorisation Procedure - Procedures for determining authorisation through permission or authority - - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - 2019-04-05 + Policy + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + + 2021-09-08 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit + - + - Governance Procedures - Procedures related to governance (e.g. organisation, unit, team, process, system) - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Review Procedure + A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings + + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - Data Processing Policy - Policy regarding data processing activities - - This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored + Data Quality Improvement + Measures associated with improvement of data quality + 2024-04-14 accepted Harshvardhan J. Pandit - + - Seal - A seal or a mark indicating proof of certification to some certification or standard - - 2019-04-05 + Consent Record + A Record of Consent or Consent related activities + + 2022-06-22 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - + - Data Subject Rights Management - Methods to provide, implement, and exercise data subjects' rights - - This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. - DGA 12.m + Safeguard for Data Transfer + Represents a safeguard used for data transfer. Can include technical or organisational measures. + + 2021-09-22 + accepted + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + + + + + + Governance Procedures + Procedures related to governance (e.g. organisation, unit, team, process, system) + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Security Incident Notification + Notification of information about security incident(s) + 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - Data Transfer Notice - Notice for the legal entity for the transfer of its data - - DGA 5.9 + Metadata Management + Measures associated with management of metadata + + Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data 2024-04-14 accepted - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit @@ -119,15 +143,15 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Georg P. Krog - Harshvardhan J. Pandit - David Hickey + Julian Flake Beatriz Esteves + Paul Ryan + Rob Brennan + David Hickey + Harshvardhan J. Pandit Mark Lizar Axel Polleres - Rob Brennan - Paul Ryan - Julian Flake + Georg P. Krog dpv https://w3id.org/dpv# @@ -142,454 +166,447 @@ - - - - - Support Exchange of Views - Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests - - DGA 2.15 - 2024-04-14 - accepted - Beatriz Esteves, Harshvardhan J. Pandit - - - - + - Data Literacy - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data - - 2024-05-17 + Compliance Monitoring + Monitoring of compliance (e.g. internal policy, regulations) + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - + - Certification and Seal - Certifications, seals, and marks indicating compliance to regulations or practices - + Authorisation Procedure + Procedures for determining authorisation through permission or authority + + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data 2019-04-05 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Certification - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - - 2019-04-05 + Asset Management Procedures + Procedures related to management of assets + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - Metadata Management - Measures associated with management of metadata - - Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data + Legal Compliance Assessment + Assessment regarding legal compliance + 2024-04-14 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - Records of Processing Activities - A Register of Processing Activities (ROPA) is a document detailing processing activities - - ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat + Legitimate Interest Assessment + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + 2021-09-08 - 2024-04-14 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - Consultation with Data Subject Representative - Consultation with representative of data subject(s) - - 2022-10-22 + Support Informed Consent Decision + Supporting individuals with making a decision regarding their informed consent + + DGA 2.15 + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog + Beatriz Esteves, Harshvardhan J. Pandit - + - Rights Management - Methods associated with rights management where 'rights' refer to controlling who can do what with a resource - - 2024-04-14 + Monitoring Policy + Policy for monitoring (e.g. progress, performance) + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 + 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - Privacy by Default - Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) - - 2019-04-05 - 2024-04-14 + Regulatory Sandbox + Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place + + (EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation,https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/) + 2024-05-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - Guideline - Practices that specify how activities must be conducted - - 2024-05-12 + Data Literacy + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data + + 2024-05-17 accepted Harshvardhan J. Pandit - + - Security Procedure - Procedures associated with assessing, implementing, and evaluating security + Support Entity Decision Making + Supporting entities, including individuals, in making decisions - 2022-08-24 + DGA 2.15 + 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - Staff Training - Practices and policies regarding training of staff members - - 2019-04-05 + Data Subject Rights Management + Methods to provide, implement, and exercise data subjects' rights + + This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. + DGA 12.m + 2024-04-14 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - Legitimate Interest Assessment - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - - 2021-09-08 + Incident Reporting Communication + Procedures related to management of incident reporting + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - Data Quality Improvement - Measures associated with improvement of data quality - - 2024-04-14 + GuidelinesPrinciple + Guidelines or Principles regarding processing and operational measures + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Data Restoration Policy - Policy regarding restoration of data - - Restoration can refer to how data is restored from a backup - 2024-04-14 + Digital Literacy + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications + + 2024-05-17 accepted - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - Consultation with Data Subject - Consultation with data subject(s) or their representative(s) - - 2022-06-15 + Data Quality Management + Measures associated with management of data quality + + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - Legal Compliance Assessment - Assessment regarding legal compliance - + Data Interoperability Assessment + Measures associated with assessment of data interoperability + + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - Consent Management - Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states - - DGA 12.n - 2024-04-14 + Principle + A representation of values or norms that must be taken into consideration when conducting activities + + 2024-05-12 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - Conformance Assessment - Assessment regarding conformance with standards or norms or guidelines or similar instruments - + Data Governance + Measures associated with topics typically considered to be part of 'Data Governance' + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - Records of Activities - Records of activities within some context such as maintainence tasks or governance functions - - Records can be any information associated with the activity e.g. logs, summaries. - 2021-09-08 - 2024-05-05 + Privacy by Default + Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) + + 2019-04-05 + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Data Reuse Policy - Policy regarding reuse of data i.e. using data for purposes other than its initial purpose - - This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes - 2024-04-14 + Information Security Policy + Policy regarding security of information + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 + 2024-04-14 accepted Harshvardhan J. Pandit - + - Data Jurisdiction Policy - Policy specifying jurisdictional requirements for data processing - - Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms - 2024-04-14 + Incident Management Procedures + Procedures related to management of incidents + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - + - Consultation - Consultation is a process of receiving feedback, advice, or opinion from an external agency - - 2020-11-04 + Privacy Notice + Represents a notice or document outlining information regarding privacy + + 2021-09-08 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + + - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - + - Third Party Security Procedures - Procedures related to security associated with Third Parties - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Assessment + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + + 2021-09-08 accepted Harshvardhan J. Pandit - - - - - Security Incident Notification - Notification of information about security incident(s) - - 2024-04-14 - accepted - Harshvardhan J. Pandit - - + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation - + - Review Procedure - A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings - - 2022-10-22 + Data Restoration Policy + Policy regarding restoration of data + + Restoration can refer to how data is restored from a backup + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit - + - Consultation with DPO - Consultation with Data Protection Officer(s) - - 2022-06-15 + Identity Management Method + Management of identity and identity-based processes + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - Data Transfer Record - Record of data transfer activities - - 2024-04-14 + Notice + A notice is an artefact for providing information, choices, or controls + + Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. + 2021-09-08 accepted - Harshvardhan J. Pandit + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit + - + - Compliance Monitoring - Monitoring of compliance (e.g. internal policy, regulations) - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Professional Training + Training methods that are intended to provide professional knowledge and expertise + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + - Notification - Notification represents the provision of a notice i.e. notifying + Records of Activities + Records of activities within some context such as maintainence tasks or governance functions - Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice - 2024-04-14 + Records can be any information associated with the activity e.g. logs, summaries. + 2021-09-08 + 2024-05-05 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - Cybersecurity Training - Training methods related to cybersecurity - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Records of Processing Activities + A Register of Processing Activities (ROPA) is a document detailing processing activities + + ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat + 2021-09-08 + 2024-04-14 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - Support Entity Decision Making - Supporting entities, including individuals, in making decisions - - DGA 2.15 + Data Reuse Policy + Policy regarding reuse of data i.e. using data for purposes other than its initial purpose + + This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - Incident Management Procedures - Procedures related to management of incidents - + Background Checks + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted @@ -597,86 +614,86 @@ - + - Data Governance - Measures associated with topics typically considered to be part of 'Data Governance' - + Security Incident Notice + A notice providing information about security incident(s) + 2024-04-14 accepted Harshvardhan J. Pandit - + - Educational Training - Training methods that are intended to provide education on topic(s) - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Staff Training + Practices and policies regarding training of staff members + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - Data Interoperability Improvement - Measures associated with improvement of data interoperability - - DGA 12.d + Data Quality Assessment + Measures associated with assessment of data quality + + 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - Disaster Recovery Procedures - Procedures related to management of disasters and recovery - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Permission Management + Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states + + Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement + DGA 12.n + 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - Identity Management Method - Management of identity and identity-based processes - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Third Party Security Procedures + Procedures related to security associated with Third Parties + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - + - Data Deletion Policy - Policy regarding deletion of data - - Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy - 2024-04-14 + Seal + A seal or a mark indicating proof of certification to some certification or standard + + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar @@ -694,468 +711,488 @@ - + - Re-certification Policy - Policy regarding repetition or renewal of existing certification(s) - - 2019-04-05 - 2024-04-14 + Consultation with Data Subject Representative + Consultation with representative of data subject(s) + + 2022-10-22 accepted + Harshvardhan J. Pandit, Georg P. Krog - + - Data Breach Notice - A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - - DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 + Security Procedure + Procedures associated with assessing, implementing, and evaluating security + + 2022-08-24 + accepted + Harshvardhan J. Pandit + + + + + + + + Intellectual Property Rights Management + Management of Intellectual Property Rights with a view to identify and safeguard and enforce them + + DGA 3.1.c 2024-04-14 accepted - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - Asset Management Procedures - Procedures related to management of assets - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Conformance Assessment + Assessment regarding conformance with standards or norms or guidelines or similar instruments + + 2024-04-14 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - Information Security Policy - Policy regarding security of information - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 - 2024-04-14 + Data Breach Notification + Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + + DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 + 2024-04-14 accepted Harshvardhan J. Pandit - + - Consultation with Authority - Consultation with an authority or authoritative entity - - 2020-11-04 + Design Standard + A set of rules or guidelines outlining criterias for design + + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Incident Reporting Communication - Procedures related to management of incident reporting - + Logging Policy + Policy for logging of information + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 + 2024-04-14 accepted Harshvardhan J. Pandit - + - Regulatory Sandbox - Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place - - (EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation,https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/) - 2024-05-17 + Support Contract Negotiation + Supporting entities, including individuals, with negotiating a contract and its terms and conditions + + DGA 2.15 + 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - Effectiveness Determination Procedures - Procedures intended to determine effectiveness of other measures - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Rights Management + Methods associated with rights management where 'rights' refer to controlling who can do what with a resource + + 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - Data Quality Management - Measures associated with management of data quality - - 2024-04-14 + Credential Management + Management of credentials and their use in authorisations + + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P. Krog - + - Assessment - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - - 2021-09-08 + Security Knowledge Training + Training intended to increase knowledge regarding security + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - + - Background Checks - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Guideline + Practices that specify how activities must be conducted + + 2024-05-12 accepted Harshvardhan J. Pandit - + - Data Security Management - Measures associated with management of data security - - - Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions + Data Processing Policy + Policy regarding data processing activities + + This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored 2024-04-14 accepted Harshvardhan J. Pandit - + - Notice - A notice is an artefact for providing information, choices, or controls - - Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. - 2021-09-08 + Data Transfer Notice + Notice for the legal entity for the transfer of its data + + DGA 5.9 + 2024-04-14 accepted - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - + - Security Knowledge Training - Training intended to increase knowledge regarding security - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Code of Conduct + A set of rules or procedures outlining the norms and practices for conducting activities + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Review Impact Assessment - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - - - 2022-10-22 + Consultation with Data Subject + Consultation with data subject(s) or their representative(s) + + 2022-06-15 accepted Harshvardhan J. Pandit, Georg P. Krog - + - Data Interoperability Assessment - Measures associated with assessment of data interoperability - - + Security Incident Record + Record of a security incident + 2024-04-14 accepted Harshvardhan J. Pandit - + - Consent Notice - A Notice for information provision associated with Consent - - 2022-06-21 + Compliance Assessment + Assessment regarding compliance (e.g. internal policy, regulations) + + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Georg P. Krog - + - Credential Management - Management of credentials and their use in authorisations - - 2022-06-15 + Certification and Seal + Certifications, seals, and marks indicating compliance to regulations or practices + + 2019-04-05 accepted - Georg P. Krog + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Safeguard for Data Transfer - Represents a safeguard used for data transfer. Can include technical or organisational measures. - - 2021-09-22 + Support Exchange of Views + Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests + + DGA 2.15 + 2024-04-14 accepted - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - Logging Policy - Policy for logging of information - + Effectiveness Determination Procedures + Procedures intended to determine effectiveness of other measures + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 - 2024-04-14 accepted Harshvardhan J. Pandit - + - Design Standard - A set of rules or guidelines outlining criterias for design - - 2019-04-05 + Data Interoperability Improvement + Measures associated with improvement of data interoperability + + DGA 12.d + 2024-04-14 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Beatriz Esteves, Harshvardhan J. Pandit - + - Professional Training - Training methods that are intended to provide professional knowledge and expertise - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Consultation with Authority + Consultation with an authority or authoritative entity + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - Safeguard - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - 2021-09-22 + Data Security Management + Measures associated with management of data security + + + Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions + 2024-04-14 accepted - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - Code of Conduct - A set of rules or procedures outlining the norms and practices for conducting activities - + Certification + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + 2019-04-05 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Secure Processing Environment - A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions - - DGA 2.20 + Notification + Notification represents the provision of a notice i.e. notifying + + Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - Data Storage Policy - Policy regarding storage of data, including the manner, duration, location, and conditions for storage - - 2024-04-14 + Consent Notice + A Notice for information provision associated with Consent + + 2022-06-21 accepted - Georg P. Krog, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - GuidelinesPrinciple - Guidelines or Principles regarding processing and operational measures + Consultation + Consultation is a process of receiving feedback, advice, or opinion from an external agency - 2019-04-05 + 2020-11-04 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - Principle - A representation of values or norms that must be taken into consideration when conducting activities - - 2024-05-12 + Data Deletion Policy + Policy regarding deletion of data + + Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy + 2024-04-14 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit - + - Compliance Assessment - Assessment regarding compliance (e.g. internal policy, regulations) - - 2024-04-14 + Cybersecurity Training + Training methods related to cybersecurity + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + + + + + Examples for Data Privacy Vocabulary + + + + - Digital Literacy - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications - - 2024-05-17 + Data Protection Training + Training intended to increase knowledge regarding data protection + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - + - Standards Conformance - Purposes associated with activities undertaken to ensure or achieve conformance with standards - - DGA 12.d - 2024-04-14 + Safeguard + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + 2021-09-22 accepted - Beatriz Esteves, Harshvardhan J. Pandit + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - Data Breach Record - Record of a data breach incident - + Data Storage Policy + Policy regarding storage of data, including the manner, duration, location, and conditions for storage + 2024-04-14 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + Consent Management + Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states + + DGA 12.n + 2024-04-14 + accepted + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + + - + - Policy - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - - 2021-09-08 + Consultation with DPO + Consultation with Data Protection Officer(s) + + 2022-06-15 accepted - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Georg P. Krog - - - @@ -1169,104 +1206,78 @@ - - - - - Data Quality Assessment - Measures associated with assessment of data quality - - - 2024-04-14 - accepted - Harshvardhan J. Pandit - - - - + - Consent Record - A Record of Consent or Consent related activities - - 2022-06-22 + Re-certification Policy + Policy regarding repetition or renewal of existing certification(s) + + 2019-04-05 + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + - Monitoring Policy - Policy for monitoring (e.g. progress, performance) - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 - 2024-04-14 + Data Inventory Management + Measures associated with management of data inventory or a data asset list + + 2024-04-14 accepted Harshvardhan J. Pandit - + - Data Protection Training - Training intended to increase knowledge regarding data protection + Educational Training + Training methods that are intended to provide education on topic(s) - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Security Incident Notice - A notice providing information about security incident(s) - - 2024-04-14 + Privacy by Design + Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + - - Primer for Data Privacy Vocabulary + + + Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - + - Permission Management - Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states - - Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement - DGA 12.n + Data Jurisdiction Policy + Policy specifying jurisdictional requirements for data processing + + Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit @@ -1283,152 +1294,141 @@ - + - Support Contract Negotiation - Supporting entities, including individuals, with negotiating a contract and its terms and conditions - - DGA 2.15 + Standards Conformance + Purposes associated with activities undertaken to ensure or achieve conformance with standards + + DGA 12.d 2024-04-14 accepted Beatriz Esteves, Harshvardhan J. Pandit - - - - - Examples for Data Privacy Vocabulary - - - - + - Data Breach Notification - Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - - DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 + Data Breach Record + Record of a data breach incident + 2024-04-14 accepted Harshvardhan J. Pandit - + + + + - Support Informed Consent Decision - Supporting individuals with making a decision regarding their informed consent - - DGA 2.15 - 2024-04-14 + Review Impact Assessment + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + + + 2022-10-22 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - + - Data Inventory Management - Measures associated with management of data inventory or a data asset list - + Data Breach Notice + A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + + DGA 12.k, DGA 21.5 GDPR 33, GDPR 34 2024-04-14 accepted - Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - + - Data Erasure Policy - Policy regarding erasure of data - - Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data + Secure Processing Environment + A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions + + DGA 2.20 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - Privacy by Design - Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) - - 2019-04-05 + Data Processing Record + Record of data processing, whether ex-ante or ex-post + + 2021-09-08 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - - - - - Guides for Data Privacy Vocabulary - - - - + - Security Incident Record - Record of a security incident - + Data Transfer Record + Record of data transfer activities + 2024-04-14 accepted Harshvardhan J. Pandit - + + + + + Primer for Data Privacy Vocabulary + + + + - Data Processing Record - Record of data processing, whether ex-ante or ex-post - - 2021-09-08 + Data Erasure Policy + Policy regarding erasure of data + + Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data + 2024-04-14 accepted Harshvardhan J. Pandit - - - - - Privacy Notice - Represents a notice or document outlining information regarding privacy - - 2021-09-08 - accepted - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - - - - + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation diff --git a/dpv/modules/personal_data-owl.html b/dpv/modules/personal_data-owl.html index 0400b6594..582bfb4c4 100644 --- a/dpv/modules/personal_data-owl.html +++ b/dpv/modules/personal_data-owl.html @@ -6322,7 +6322,10 @@

Cannot Reverse Process Input

Definition Involvement where entity cannot reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + @@ -50640,7 +50643,10 @@

Reversing Process Input

Definition Involvement where entity can reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + diff --git a/dpv/modules/personal_data-owl.jsonld b/dpv/modules/personal_data-owl.jsonld index be37e0ee3..166867c3d 100644 --- a/dpv/modules/personal_data-owl.jsonld +++ b/dpv/modules/personal_data-owl.jsonld @@ -1,47 +1,37 @@ [ { - "@id": "https://w3id.org/dpv/owl#DerivedData", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Data that has been obtained through derivations of other data" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Derived Data" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#GeneratedPersonalData", + "@id": "https://w3id.org/dpv/owl#PseudonymisedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -54,13 +44,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -69,9 +53,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#InferredData" - }, { "@id": "https://w3id.org/dpv/owl#PersonalData" } @@ -85,49 +66,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "Pseudonymised Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#DerivedPersonalData", + "@id": "https://w3id.org/dpv/owl#ConfidentialData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "DGA 5.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -137,10 +95,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" - }, - { - "@id": "https://w3id.org/dpv/owl#DerivedData" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -152,61 +107,80 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "Data deemed confidential" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" + "@value": "ConfidentialData" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "svd:Derived" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#GeneratedData", + "@id": "https://w3id.org/dpv/owl#ObservedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -236,26 +210,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through generation or creation as a source" + "@value": "Data that has been obtained through observations of a source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Data" + "@value": "Observed Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#StatisticallyConfidentialData", + "@id": "https://w3id.org/dpv/owl#InferredPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 2(20)" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -265,7 +250,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/owl#GeneratedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -277,57 +265,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Statistical Confidentiality regulations and agreements" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "StatisticallyConfidentialData" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + "@value": "Inferred Personal Data" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ] }, { - "@id": "https://w3id.org/dpv/owl#InferredData", + "@id": "https://w3id.org/dpv/owl#VerifiedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -349,26 +317,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through inferences of other data" + "@value": "Data that has been verified in terms of accuracy, consistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Data" + "@value": "Verified Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#SensitiveNonPersonalData", + "@id": "https://w3id.org/dpv/owl#AnonymisedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 30(a)" + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -378,7 +351,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SensitiveData" + "@id": "https://w3id.org/dpv/owl#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -390,77 +363,63 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-personal data deemed sensitive" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SensitiveNonPersonalData" + "@value": "Anonymised Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasData", + "@id": "https://w3id.org/dpv/guides", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/format": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/guides" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has data" - } - ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConfidentialData", + "@id": "https://w3id.org/dpv/owl#InferredData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 5.10" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -482,67 +441,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed confidential" + "@value": "Data that has been obtained through inferences of other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ConfidentialData" + "@value": "Inferred Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#ObservedData", + "@id": "https://w3id.org/dpv/owl#SpecialCategoryPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Data that has been obtained through observations of a source" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Observed Data" + "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#CommerciallyConfidentialData", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "DGA 6.5(c)" + "@id": "https://w3id.org/dpv/examples/owl#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -552,7 +492,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#SensitivePersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -564,13 +504,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Commercial Confidentiality Agreements" + "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CommerciallyConfidentialData" + "@value": "Special Category Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." } ] }, @@ -606,7 +552,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#PseudonymisedData", + "@id": "https://w3id.org/dpv/owl#CollectedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -619,7 +565,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -630,6 +582,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/owl#PersonalData" + }, + { + "@id": "https://w3id.org/dpv/owl#CollectedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -641,53 +596,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymised Data" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@value": "Collected Personal Data" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ] }, { - "@id": "https://w3id.org/dpv/owl#SensitiveData", + "@id": "https://w3id.org/dpv/owl#SensitiveNonPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 30(a)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -695,7 +631,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#SensitiveData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -707,18 +643,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed sensitive" + "@value": "Non-personal data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SensitiveData" + "@value": "SensitiveNonPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonPersonalData", + "@id": "https://w3id.org/dpv/owl#IncorrectData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -731,7 +667,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -753,19 +689,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "Data that is known to be incorrect or inconsistent with some requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." + "@value": "Incorrect Data" } ] }, @@ -811,7 +741,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#CollectedPersonalData", + "@id": "https://w3id.org/dpv/owl#SyntheticData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -824,7 +754,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/modified": [ @@ -833,6 +763,12 @@ "@value": "2023-12-10" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -840,10 +776,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" - }, - { - "@id": "https://w3id.org/dpv/owl#CollectedData" + "@id": "https://w3id.org/dpv/owl#GeneratedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -855,32 +788,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#CollectedData", + "@id": "https://w3id.org/dpv/owl#CommerciallyConfidentialData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "DGA 6.5(c)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -902,36 +829,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained by collecting it from a source" + "@value": "Data protected through Commercial Confidentiality Agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Data" + "@value": "CommerciallyConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv/owl#SensitivePersonalData", + "@id": "https://w3id.org/dpv/owl#ObservedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-24" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0015" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -940,6 +868,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ObservedData" + }, { "@id": "https://w3id.org/dpv/owl#PersonalData" } @@ -953,290 +884,305 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "Observed Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvidedData", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "http://www.w3.org/2002/07/owl" + }, { - "@id": "https://w3id.org/dpv/owl#" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#CollectedData" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Piero Bonatti" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@language": "en", - "@value": "Data that has been provided by an entity" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@value": "Elmar Kiesling" + }, { - "@language": "en", - "@value": "ProvidedData" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "@value": "Fajar Ekaputra" + }, { - "@language": "en", - "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#SpecialCategoryPersonalData", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ + "@value": "Paul Ryan" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0015" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/owl#SensitivePersonalData" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Special Category Personal Data" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." + "@value": "https://w3id.org/dpv#" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv/primer" }, { - "@value": "http://www.w3.org/2000/01/rdf-schema" + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" }, { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/contributor": [ + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/guides" }, { - "@value": "Piero Bonatti" + "@id": "https://w3id.org/dpv/examples" }, { - "@value": "Elmar Kiesling" + "@id": "https://w3id.org/dpv/owl#serialisation-n3" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" }, { - "@value": "Georg P. Krog" + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" }, { - "@value": "Fajar Ekaputra" + "@id": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/version": [ + { + "@value": "2" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#SensitiveData", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Data" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "accepted" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "Data deemed sensitive" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "SensitiveData" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#UnverifiedData", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/hasVersion": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv/owl#Data" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "dpv" + "@language": "en", + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Unverified Data" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#GeneratedPersonalData", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/primer" - }, + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/owl#InferredData" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, + "@id": "https://w3id.org/dpv/owl#PersonalData" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/2002/07/owl" - }, + "@language": "en", + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv" + "@language": "en", + "@value": "Generated Personal Data" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ] }, { - "@id": "https://w3id.org/dpv/owl#SyntheticData", + "@id": "https://w3id.org/dpv/owl#DerivedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/modified": [ @@ -1248,7 +1194,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1258,7 +1204,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeneratedData" + "@id": "https://w3id.org/dpv/owl#PersonalData" + }, + { + "@id": "https://w3id.org/dpv/owl#DerivedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1270,26 +1219,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Derived" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPersonalData", + "@id": "https://w3id.org/dpv/owl#NonPersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#PersonalData" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1307,9 +1263,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasData" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1321,31 +1277,73 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" + "@value": "Non-Personal Data" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." } ] }, { - "@id": "https://w3id.org/dpv/owl#IntellectualPropertyData", + "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#SensitivePersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 5.10" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1355,7 +1353,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1367,37 +1365,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected by Intellectual Property rights and regulations" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IntellectualPropertyData" + "@value": "Sensitive Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ] }, { - "@id": "https://w3id.org/dpv/owl#InferredPersonalData", + "@id": "https://w3id.org/dpv/owl#ProvidedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1407,10 +1405,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeneratedPersonalData" + "@id": "https://w3id.org/dpv/owl#ProvidedData" }, { - "@id": "https://w3id.org/dpv/owl#DerivedPersonalData" + "@id": "https://w3id.org/dpv/owl#CollectedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1422,68 +1420,114 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Personal Data that has been provided by an entity such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Provided Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/owl#IntellectualPropertyData", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/TR/html/" + "@language": "en", + "@value": "DGA 5.10" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv/owl#Data" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/primer" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "Data protected by Intellectual Property rights and regulations" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "IntellectualPropertyData" } ] }, { - "@id": "https://w3id.org/dpv/owl#UnverifiedData", + "@id": "https://w3id.org/dpv/owl#GeneratedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Data" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data that has been obtained through generation or creation as a source" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Generated Data" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#StatisticallyConfidentialData", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2(20)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1505,37 +1549,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "Data protected through Statistical Confidentiality regulations and agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "StatisticallyConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv/owl#ObservedPersonalData", + "@id": "https://w3id.org/dpv/owl#PersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1545,10 +1595,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" - }, - { - "@id": "https://w3id.org/dpv/owl#ObservedData" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1560,52 +1607,79 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyData" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#IdentifyingPersonalData", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@language": "en", + "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Identifying Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." } ] }, { - "@id": "https://w3id.org/dpv/owl#VerifiedData", + "@id": "https://w3id.org/dpv/owl#hasPersonalData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalData" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1615,7 +1689,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1623,9 +1697,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#hasData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1637,13 +1711,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, consistency, or quality" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verified Data" + "@value": "has personal data" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalData" } ] }, @@ -1679,20 +1758,15 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ProvidedPersonalData", + "@id": "https://w3id.org/dpv/owl#CollectedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Paul Ryan" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1702,10 +1776,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProvidedData" - }, - { - "@id": "https://w3id.org/dpv/owl#CollectedPersonalData" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1717,83 +1788,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been provided by an entity such as the Data Subject" + "@value": "Data that has been obtained by collecting it from a source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provided Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" + "@value": "Collected Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#IncorrectData", + "@id": "https://w3id.org/dpv/primer", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Primer for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some requirements" + "@id": "https://w3id.org/dpv/primer" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Incorrect Data" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#AnonymisedData", + "@id": "https://w3id.org/dpv/owl#DerivedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Piero Bonatti" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1803,7 +1848,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NonPersonalData" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1815,49 +1860,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "Data that has been obtained through derivations of other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "Derived Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalData", + "@id": "https://w3id.org/dpv/owl#ProvidedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1867,7 +1894,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#CollectedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1879,75 +1906,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Data that has been provided by an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyData" + "@value": "ProvidedData" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/owl#hasData", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv/owl#Data" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/guides" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#IdentifyingPersonalData", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#PersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1957,19 +1958,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying Personal Data" + "@value": "has data" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." + "@id": "https://w3id.org/dpv/owl#Data" } ] } diff --git a/dpv/modules/personal_data-owl.owl b/dpv/modules/personal_data-owl.owl index 03653122e..e97d611b3 100644 --- a/dpv/modules/personal_data-owl.owl +++ b/dpv/modules/personal_data-owl.owl @@ -10,476 +10,476 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - 2023-12-10 - - Data that has been obtained by collecting it from a source - Collected Data - + + + + + + + + + + + + Data Privacy Vocabulary (DPV) + 2 + https://w3id.org/dpv + + Piero Bonatti + Harshvardhan J. Pandit + Elmar Kiesling + Fajar Ekaputra + Paul Ryan + Georg P. Krog + https://w3id.org/dpv# + + + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2024-01-01 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + dpv + 2022-08-18 + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + Examples for Data Privacy Vocabulary + + + + Data deemed sensitive accepted + + SensitiveData + - - - + + Derived Data + 2023-12-10 + Data that has been obtained through derivations of other data accepted - 2023-12-10 - 2022-01-19 - Personal Data that is obtained through inference from other data - Inferred Personal Data - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + - Harshvardhan J. Pandit - - Harshvardhan J. Pandit - - + + + + Anonymised Data + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + + + Piero Bonatti + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. accepted - has personal data - - 2022-01-19 - + + + + - Indicates association with Personal Data + accepted + Data protected through Commercial Confidentiality Agreements + + CommerciallyConfidentialData + DGA 6.5(c) - + + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data - accepted - Sensitive Personal Data Harshvardhan J. Pandit - - - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - 2022-01-19 - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - - + 2022-01-19 + Pseudonymised Data - - - 2023-12-10 - Observed Data accepted - Data that has been obtained through observations of a source - - + accepted - 2023-12-10 + Provided data involves one entity explicitly providing the data, which the other entity then collects + Data that has been provided by an entity - + 2024-04-20 - Data that has been obtained through inferences of other data - Inferred Data + Harshvardhan J. Pandit, Paul Ryan + ProvidedData + - - 2022-08-24 - 2023-12-10 - - + + Indicates association with Personal Data + + accepted - Personal Data that has been collected through observation of the Data Subject(s) - - - - Observed Personal Data - Georg P. Krog - - - 2023-12-10 + Harshvardhan J. Pandit - Synthetic Data - accepted - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - 2022-08-18 - - + 2022-01-19 + + has personal data + - - Data Privacy Vocabulary (DPV) - N3 serialiation - - + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + - + + - - 2019-05-07 - Sensitive Personal Data whose use requires specific additional legal permission or justification + + accepted + 2022-01-19 + Personal Data that is obtained through inference from other data + + + Inferred Personal Data - Special Category Personal Data - - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - (GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj) - accepted - - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. - 2022-01-19 + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + 2023-12-10 + Harshvardhan J. Pandit - - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. + + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + (DPVCG, https://www.w3.org/community/dpvcg/) + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + 2019-05-07 - Non-Personal Data - accepted - Harshvardhan J. Pandit - - 2022-01-19 - - Data that is not Personal Data - - - - - - + svd:Derived + Derived Personal Data accepted - has data - Harshvardhan J. Pandit - 2022-08-18 - Indicates associated with Data (may or may not be personal) + Personal Data that is obtained or derived from other data + + + 2023-12-10 - - + Data Privacy Vocabulary (DPV) - Turtle serialiation + - - + - 2023-12-10 - accepted - - Data that has been obtained through generation or creation as a source - Generated Data - - + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + 2022-03-30 + + + Generated Personal Data accepted + Harshvardhan J. Pandit + 2023-12-10 + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + + + Data that has been obtained through inferences of other data + 2023-12-10 + - - DGA 5.10 - ConfidentialData - Data deemed confidential - - - Provided Personal Data accepted - - - 2024-04-20 - Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects - Harshvardhan J. Pandit, Paul Ryan - - - Personal Data that has been provided by an entity such as the Data Subject + Inferred Data - - Incorrect Data + accepted Harshvardhan J. Pandit - + has data + + + 2022-08-18 + Indicates associated with Data (may or may not be personal) + + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + accepted - Data that is known to be incorrect or inconsistent with some requirements - 2022-11-02 - - - Paul Ryan - Piero Bonatti - Elmar Kiesling + 2022-01-19 + Harshvardhan J. Pandit - Georg P. Krog - Fajar Ekaputra - - - - - - - - - - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - https://w3id.org/dpv# - 2022-08-18 - https://w3id.org/dpv - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit - 2024-01-01 - dpv - 2 + + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + Sensitive Personal Data + - - 2022-11-02 - Verified Data - Harshvardhan J. Pandit + + (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + 2019-04-05 + Harshvardhan J. Pandit - Data that has been verified in terms of accuracy, consistency, or quality + Personal Data + 2022-01-19 + Data directly or indirectly associated or related to an individual. accepted + spl:AnyData - + - 2022-11-02 - Unverified Data + DGA 2(20) accepted - Data that has not been verified in terms of accuracy, inconsistency, or quality - - Harshvardhan J. Pandit - - - - - - - Guides for Data Privacy Vocabulary - - - - + StatisticallyConfidentialData - Data protected by Intellectual Property rights and regulations + Data protected through Statistical Confidentiality regulations and agreements + + + + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + 2022-01-19 + Sensitive Personal Data whose use requires specific additional legal permission or justification + (GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj) + 2019-05-07 + + accepted - DGA 5.10 - IntellectualPropertyData + Special Category Personal Data + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. - + + Harshvardhan J. Pandit + To indicate the source of data, use the DataSource concept with the hasDataSource relation + + + 2022-03-30 + 2023-12-10 + + + Personal Data that has been collected from another source such as the Data Subject + Collected Personal Data - Personal Data that explicitly and by itself is sufficient to identify a person - DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. + accepted + + + accepted + 2022-08-18 - Identifying Personal Data - - accepted + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + Harshvardhan J. Pandit + 2023-12-10 + Synthetic Data - - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - - Derived Personal Data accepted - 2023-12-10 - Personal Data that is obtained or derived from other data - svd:Derived + 2022-11-02 + - 2019-05-07 - (DPVCG, https://www.w3.org/community/dpvcg/) + Incorrect Data + Data that is known to be incorrect or inconsistent with some requirements + Harshvardhan J. Pandit - + + accepted + DGA 5.10 - Harshvardhan J. Pandit, Paul Ryan + + ConfidentialData + + Data deemed confidential + + + + + Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects + Personal Data that has been provided by an entity such as the Data Subject - Provided data involves one entity explicitly providing the data, which the other entity then collects - Data that has been provided by an entity accepted + + + Provided Personal Data + Harshvardhan J. Pandit, Paul Ryan 2024-04-20 - ProvidedData - - - - Examples for Data Privacy Vocabulary - - - - - - - + + DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. - DGA 2(20) - Data protected through Statistical Confidentiality regulations and agreements - - StatisticallyConfidentialData accepted - - - 2023-12-10 + + Personal Data that explicitly and by itself is sufficient to identify a person + Identifying Personal Data + + + Data + A broad concept representing 'data' or 'information' + 2022-01-19 + Harshvardhan J. Pandit - - accepted - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - Generated Personal Data - 2022-03-30 - + - DGA 6.5(c) - accepted - CommerciallyConfidentialData - Data protected through Commercial Confidentiality Agreements + IntellectualPropertyData + Data protected by Intellectual Property rights and regulations + DGA 5.10 + accepted - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - - - + + Unverified Data + 2022-11-02 - SensitiveData - Data deemed sensitive - + accepted + Data that has not been verified in terms of accuracy, inconsistency, or quality + + Harshvardhan J. Pandit - - Piero Bonatti - Anonymised Data - + + + + Observed Personal Data + 2022-08-24 - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + 2023-12-10 accepted - 2022-01-19 + Georg P. Krog + Personal Data that has been collected through observation of the Data Subject(s) - - Personal Data - 2019-04-05 - Harshvardhan J. Pandit + + + Primer for Data Privacy Vocabulary + + + + + + - accepted - Data directly or indirectly associated or related to an individual. - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - 2022-01-19 + 2023-12-10 + - (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - spl:AnyData - + Data that has been obtained by collecting it from a source + accepted + Collected Data - - - SensitiveNonPersonalData - accepted - Non-personal data deemed sensitive - DGA 30(a) - - - A broad concept representing 'data' or 'information' - Harshvardhan J. Pandit - Data accepted - 2022-01-19 + DGA 30(a) + Non-personal data deemed sensitive - - To indicate the source of data, use the DataSource concept with the hasDataSource relation + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + + + + + + Guides for Data Privacy Vocabulary + + + Data that has been verified in terms of accuracy, consistency, or quality + accepted - 2022-03-30 - accepted - Personal Data that has been collected from another source such as the Data Subject - 2023-12-10 - - - Collected Personal Data Harshvardhan J. Pandit + 2022-11-02 + + Verified Data - - + - Derived Data - 2023-12-10 - Data that has been obtained through derivations of other data + Observed Data + Data that has been obtained through observations of a source + 2023-12-10 accepted + - + + Data that has been obtained through generation or creation as a source + 2023-12-10 - Harshvardhan J. Pandit - Pseudonymised Data - 2022-01-19 - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data accepted - - - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - + + Generated Data - - - - Primer for Data Privacy Vocabulary - - - + + 2022-01-19 + + + + Non-Personal Data + Harshvardhan J. Pandit + accepted + Data that is not Personal Data + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. + diff --git a/dpv/modules/personal_data.jsonld b/dpv/modules/personal_data.jsonld index 7bdd7dd1c..f7de7790e 100644 --- a/dpv/modules/personal_data.jsonld +++ b/dpv/modules/personal_data.jsonld @@ -1,15 +1,47 @@ [ { - "@id": "https://w3id.org/dpv#hasData", + "@id": "https://w3id.org/dpv#serialisation-ttl", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://www.w3.org/TR/turtle/" } ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#personal-data-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#PseudonymisedData", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" @@ -18,7 +50,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26,50 +58,55 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-properties" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Data" + "@value": "Pseudonymised Data" } ] }, { - "@id": "https://w3id.org/dpv#SyntheticData", + "@id": "https://w3id.org/dpv#DerivedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/modified": [ @@ -81,7 +118,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -91,7 +128,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#GeneratedData" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#DerivedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -102,13 +142,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeneratedData" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#DerivedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -119,31 +162,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svd:Derived" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ] }, { - "@id": "https://w3id.org/dpv#personal-data-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#IncorrectData", + "@id": "https://w3id.org/dpv#ObservedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -153,7 +208,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#ObservedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -164,13 +222,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#ObservedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some requirements" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -181,165 +242,162 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Observed Personal Data" } ] }, { - "@id": "https://w3id.org/dpv#VerifiedData", + "@id": "https://w3id.org/dpv#serialisation-rdf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Data that has been verified in terms of accuracy, consistency, or quality" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Verified Data" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#IntellectualPropertyData", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "DGA 5.10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://w3id.org/dpv#" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Data" + "@value": "Paul Ryan" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Data" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data protected by Intellectual Property rights and regulations" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "IntellectualPropertyData" + "@id": "https://www.w3.org/copyright/document-license-2023/" } - ] - }, - { - "@id": "https://w3id.org/dpv#CommerciallyConfidentialData", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "DGA 6.5(c)" + "@value": "2024-01-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#Data" + "@value": "dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, { - "@id": "https://w3id.org/dpv#Data" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, { - "@language": "en", - "@value": "Data protected through Commercial Confidentiality Agreements" + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "CommerciallyConfidentialData" + "@value": "2" } ] }, @@ -375,38 +433,58 @@ ] }, { - "@id": "https://w3id.org/dpv#serialisation-rdf", + "@id": "https://w3id.org/dpv#SensitiveNonPersonalData", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@language": "en", + "@value": "DGA 30(a)" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@id": "https://w3id.org/dpv#SensitiveData" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#SensitiveData" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Non-personal data deemed sensitive" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#personal-data-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "SensitiveNonPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#SensitivePersonalData", + "@id": "https://w3id.org/dpv#UnverifiedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -419,12 +497,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0015" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -434,7 +507,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -445,13 +518,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -462,31 +535,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "Unverified Data" } ] }, { - "@id": "https://w3id.org/dpv#NonPersonalData", + "@id": "https://w3id.org/dpv#GeneratedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -513,7 +575,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "Data that has been obtained through generation or creation as a source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -524,31 +586,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." + "@value": "Generated Data" } ] }, { - "@id": "https://w3id.org/dpv#ObservedPersonalData", + "@id": "https://w3id.org/dpv#InferredPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/modified": [ @@ -564,10 +620,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#DerivedPersonalData" }, { - "@id": "https://w3id.org/dpv#ObservedData" + "@id": "https://w3id.org/dpv#GeneratedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -578,16 +634,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#DerivedPersonalData" }, { - "@id": "https://w3id.org/dpv#ObservedData" + "@id": "https://w3id.org/dpv#GeneratedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -598,22 +654,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Inferred Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ] }, { - "@id": "https://w3id.org/dpv#GeneratedData", + "@id": "https://w3id.org/dpv#IdentifyingPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -621,7 +677,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -632,13 +688,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through generation or creation as a source" + "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -649,25 +705,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Data" + "@value": "Identifying Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." } ] }, { - "@id": "https://w3id.org/dpv#ProvidedPersonalData", + "@id": "https://w3id.org/dpv#DerivedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Paul Ryan" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -677,10 +734,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#ProvidedData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -691,16 +745,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#ProvidedData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been provided by an entity such as the Data Subject" + "@value": "Data that has been obtained through derivations of other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -711,43 +762,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provided Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" + "@value": "Derived Data" } ] }, { - "@id": "https://w3id.org/dpv#PersonalData", + "@id": "https://w3id.org/dpv#hasData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Data" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -755,128 +793,94 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#personal-data-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyData" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." - } - ] - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "has data" } ], - "http://purl.org/dc/terms/modified": [ + "https://schema.org/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@id": "https://w3id.org/dpv#Data" } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/examples#E0015" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Special Category Personal Data" + "@id": "https://w3id.org/dpv/guides" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, @@ -912,11 +916,22 @@ ] }, { - "@id": "https://w3id.org/dpv#IdentifyingPersonalData", + "@id": "https://w3id.org/dpv#ProvidedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -924,7 +939,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#CollectedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -935,13 +950,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#CollectedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" + "@value": "Data that has been provided by an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -952,57 +967,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying Personal Data" + "@value": "ProvidedData" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." + "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv#IncorrectData", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv#ConfidentialData", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 5.10" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1029,7 +1018,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed confidential" + "@value": "Data that is known to be incorrect or inconsistent with some requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1040,7 +1029,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ConfidentialData" + "@value": "Incorrect Data" } ] }, @@ -1096,7 +1085,7 @@ ] }, { - "@id": "https://w3id.org/dpv#UnverifiedData", + "@id": "https://w3id.org/dpv#NonPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1109,7 +1098,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1136,7 +1125,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1147,149 +1136,179 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "Non-Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#SyntheticData", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P. Krog" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Fajar Ekaputra" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Elmar Kiesling" - }, + "@id": "https://w3id.org/dpv#GeneratedData" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Paul Ryan" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Piero Bonatti" + "@id": "https://w3id.org/dpv#GeneratedData" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "Synthetic Data" } + ] + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://w3id.org/dpv" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "2024-01-01" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "(GDPR Art.9-1, https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj)" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://purl.org/vocab/vann/example": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv/examples#E0015" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#SensitivePersonalData" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@language": "en", + "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "@id": "https://w3id.org/dpv#personal-data-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@language": "en", + "@value": "Special Category Personal Data" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." } ] }, { - "@id": "https://w3id.org/dpv#PseudonymisedData", + "@id": "https://w3id.org/dpv#personal-data-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#InferredData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1299,7 +1318,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1310,13 +1329,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Data that has been obtained through inferences of other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1327,12 +1346,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "Inferred Data" } ] }, { - "@id": "https://w3id.org/dpv#GeneratedPersonalData", + "@id": "https://w3id.org/dpv#SensitivePersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1345,13 +1364,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv/examples#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1362,9 +1380,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#InferredData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1376,15 +1391,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#InferredData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1395,13 +1407,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "Sensitive Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ] }, @@ -1472,32 +1484,20 @@ ] }, { - "@id": "https://w3id.org/dpv#DerivedPersonalData", + "@id": "https://w3id.org/dpv#ProvidedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(DPVCG, https://www.w3.org/community/dpvcg/)" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1507,10 +1507,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#CollectedPersonalData" }, { - "@id": "https://w3id.org/dpv#DerivedData" + "@id": "https://w3id.org/dpv#ProvidedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1521,16 +1521,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#CollectedPersonalData" }, { - "@id": "https://w3id.org/dpv#DerivedData" + "@id": "https://w3id.org/dpv#ProvidedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "Personal Data that has been provided by an entity such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1541,32 +1541,113 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" + "@value": "Provided Personal Data" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "svd:Derived" + "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#CommerciallyConfidentialData", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@value": "DGA 6.5(c)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data protected through Commercial Confidentiality Agreements" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#personal-data-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "CommerciallyConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv#InferredData", + "@id": "https://w3id.org/dpv#VerifiedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1593,7 +1674,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through inferences of other data" + "@value": "Data that has been verified in terms of accuracy, consistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1604,43 +1685,58 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Data" + "@value": "Verified Data" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv#Data", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "A broad concept representing 'data' or 'information'" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#personal-data-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv#StatisticallyConfidentialData", + "@id": "https://w3id.org/dpv#IntellectualPropertyData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1648,7 +1744,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2(20)" + "@value": "DGA 5.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1675,7 +1771,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Statistical Confidentiality regulations and agreements" + "@value": "Data protected by Intellectual Property rights and regulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1686,16 +1782,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "StatisticallyConfidentialData" + "@value": "IntellectualPropertyData" } ] }, { - "@id": "https://w3id.org/dpv#SensitiveData", + "@id": "https://w3id.org/dpv#ConfidentialData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 5.10" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1720,7 +1822,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed sensitive" + "@value": "Data deemed confidential" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1731,25 +1833,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SensitiveData" + "@value": "ConfidentialData" } ] }, { - "@id": "https://w3id.org/dpv#AnonymisedData", + "@id": "https://w3id.org/dpv#ObservedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Piero Bonatti" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1759,7 +1856,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1770,13 +1867,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "Data that has been obtained through observations of a source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1787,13 +1884,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "Observed Data" } ] }, @@ -1872,17 +1963,11 @@ ] }, { - "@id": "https://w3id.org/dpv#DerivedData", + "@id": "https://w3id.org/dpv#SensitiveData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1907,7 +1992,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through derivations of other data" + "@value": "Data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1918,25 +2003,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Data" + "@value": "SensitiveData" } ] }, { - "@id": "https://w3id.org/dpv#ProvidedData", + "@id": "https://w3id.org/dpv#GeneratedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1946,7 +2037,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#CollectedData" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#InferredData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1957,13 +2051,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CollectedData" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#InferredData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been provided by an entity" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1974,56 +2071,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ProvidedData" + "@value": "Generated Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ] }, { - "@id": "https://w3id.org/dpv#InferredPersonalData", + "@id": "https://w3id.org/dpv#AnonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ @@ -2032,12 +2098,6 @@ "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2045,10 +2105,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2059,16 +2116,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#NonPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2079,49 +2133,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Anonymised Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -2137,12 +2160,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -2152,13 +2175,7 @@ ] }, { - "@id": "https://w3id.org/dpv#personal-data-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Data", + "@id": "https://w3id.org/dpv#PersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2171,48 +2188,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@value": "2019-04-05" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Data" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } - ] - }, - { - "@id": "https://w3id.org/dpv#SensitiveNonPersonalData", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 30(a)" + "@value": "(GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2222,7 +2210,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#SensitiveData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2233,13 +2221,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SensitiveData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-personal data deemed sensitive" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2250,20 +2238,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SensitiveNonPersonalData" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyData" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ] }, { - "@id": "https://w3id.org/dpv#ObservedData", + "@id": "https://w3id.org/dpv#StatisticallyConfidentialData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "DGA 2(20)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2290,7 +2290,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through observations of a source" + "@value": "Data protected through Statistical Confidentiality regulations and agreements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2301,7 +2301,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Data" + "@value": "StatisticallyConfidentialData" } ] } diff --git a/dpv/modules/personal_data.rdf b/dpv/modules/personal_data.rdf index fa5b7ccfb..5baaac711 100644 --- a/dpv/modules/personal_data.rdf +++ b/dpv/modules/personal_data.rdf @@ -10,55 +10,132 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Unverified Data - Data that has not been verified in terms of accuracy, inconsistency, or quality + Collected Personal Data + Personal Data that has been collected from another source such as the Data Subject + + + + + To indicate the source of data, use the DataSource concept with the hasDataSource relation + 2022-03-30 + 2023-12-10 + accepted + Harshvardhan J. Pandit + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + CommerciallyConfidentialData + Data protected through Commercial Confidentiality Agreements - 2022-11-02 + DGA 6.5(c) accepted - Harshvardhan J. Pandit - + - Incorrect Data - Data that is known to be incorrect or inconsistent with some requirements + IntellectualPropertyData + Data protected by Intellectual Property rights and regulations - 2022-11-02 + DGA 5.10 accepted - Harshvardhan J. Pandit - + - StatisticallyConfidentialData - Data protected through Statistical Confidentiality regulations and agreements + Personal Data + Data directly or indirectly associated or related to an individual. - DGA 2(20) + spl:AnyData + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) + 2019-04-05 + 2022-01-19 accepted + Harshvardhan J. Pandit - + - Data - A broad concept representing 'data' or 'information' - 2022-01-19 + Derived Personal Data + Personal Data that is obtained or derived from other data + + + + + svd:Derived + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + (DPVCG, https://www.w3.org/community/dpvcg/) + 2019-05-07 + 2023-12-10 + accepted + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + + + + + + + Synthetic Data + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-18 + 2023-12-10 accepted Harshvardhan J. Pandit + + + + Observed Data + Data that has been obtained through observations of a source + + + 2023-12-10 + accepted + + + + + + + ProvidedData + Data that has been provided by an entity + + + Provided data involves one entity explicitly providing the data, which the other entity then collects + 2024-04-20 + accepted + Harshvardhan J. Pandit, Paul Ryan + + + @@ -71,12 +148,12 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Georg P. Krog - Harshvardhan J. Pandit - Fajar Ekaputra - Elmar Kiesling Paul Ryan Piero Bonatti + Fajar Ekaputra + Elmar Kiesling + Harshvardhan J. Pandit + Georg P. Krog dpv https://w3id.org/dpv# @@ -91,137 +168,88 @@ - + - Non-Personal Data - Data that is not Personal Data - - - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. - 2022-01-19 + Generated Personal Data + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + + + + + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + 2022-03-30 + 2023-12-10 accepted Harshvardhan J. Pandit - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - IntellectualPropertyData - Data protected by Intellectual Property rights and regulations - - - DGA 5.10 - accepted - - - - + - SensitiveData - Data deemed sensitive - - + Data + A broad concept representing 'data' or 'information' + 2022-01-19 accepted + Harshvardhan J. Pandit - + - Observed Data - Data that has been obtained through observations of a source - - - 2023-12-10 + Provided Personal Data + Personal Data that has been provided by an entity such as the Data Subject + + + + + Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects + 2024-04-20 accepted + Harshvardhan J. Pandit, Paul Ryan - + - Sensitive Personal Data - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + Observed Personal Data + Personal Data that has been collected through observation of the Data Subject(s) + - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - - - - Inferred Personal Data - Personal Data that is obtained through inference from other data - - - - - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - 2022-01-19 + + 2022-08-24 2023-12-10 accepted - Harshvardhan J. Pandit - - - - - - - Anonymised Data - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - - - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. - 2022-01-19 - accepted - Piero Bonatti + Georg P. Krog - + - CommerciallyConfidentialData - Data protected through Commercial Confidentiality Agreements + Non-Personal Data + Data that is not Personal Data - DGA 6.5(c) + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. + 2022-01-19 accepted + Harshvardhan J. Pandit + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + @@ -237,112 +265,88 @@ - + + - - Synthetic Data - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + has data + Indicates associated with Data (may or may not be personal) + + 2022-08-18 - 2023-12-10 accepted Harshvardhan J. Pandit - + - + - Inferred Data - Data that has been obtained through inferences of other data - - - 2023-12-10 + SensitiveNonPersonalData + Non-personal data deemed sensitive + + + DGA 30(a) accepted - + - ConfidentialData - Data deemed confidential + SensitiveData + Data deemed sensitive - DGA 5.10 accepted - - - - SensitiveNonPersonalData - Non-personal data deemed sensitive - - - DGA 30(a) - accepted - - - - + - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation - + - Observed Personal Data - Personal Data that has been collected through observation of the Data Subject(s) - - - - - 2022-08-24 - 2023-12-10 + Generated Data + Data that has been obtained through generation or creation as a source + + + 2023-12-10 accepted - Georg P. Krog - + - Collected Personal Data - Personal Data that has been collected from another source such as the Data Subject - - - - - To indicate the source of data, use the DataSource concept with the hasDataSource relation - 2022-03-30 + Inferred Personal Data + Personal Data that is obtained through inference from other data + + + + + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + 2022-01-19 2023-12-10 accepted Harshvardhan J. Pandit - + - Generated Personal Data - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + Identifying Personal Data + Personal Data that explicitly and by itself is sufficient to identify a person - - - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - 2022-03-30 - 2023-12-10 + DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. accepted - Harshvardhan J. Pandit @@ -363,68 +367,60 @@ - - - - - Guides for Data Privacy Vocabulary - - - - + - Personal Data - Data directly or indirectly associated or related to an individual. + Unverified Data + Data that has not been verified in terms of accuracy, inconsistency, or quality - spl:AnyData - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - (GDPR Art.4-1g,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj) - 2019-04-05 - 2022-01-19 + 2022-11-02 accepted Harshvardhan J. Pandit - + - Generated Data - Data that has been obtained through generation or creation as a source + ConfidentialData + Data deemed confidential - 2023-12-10 + DGA 5.10 accepted - - - - Pseudonymised Data - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data - - - 2022-01-19 - accepted - Harshvardhan J. Pandit - - + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation - + - Collected Data - Data that has been obtained by collecting it from a source + Incorrect Data + Data that is known to be incorrect or inconsistent with some requirements - 2023-12-10 + 2022-11-02 accepted + Harshvardhan J. Pandit + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + @@ -437,121 +433,125 @@ - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - + - Derived Personal Data - Personal Data that is obtained or derived from other data + Sensitive Personal Data + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - - - svd:Derived - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - (DPVCG, https://www.w3.org/community/dpvcg/) - 2019-05-07 - 2023-12-10 + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + 2022-01-19 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + Harshvardhan J. Pandit + - - - - - Examples for Data Privacy Vocabulary - - - - + - Verified Data - Data that has been verified in terms of accuracy, consistency, or quality + StatisticallyConfidentialData + Data protected through Statistical Confidentiality regulations and agreements - 2022-11-02 + DGA 2(20) accepted - Harshvardhan J. Pandit - + - ProvidedData - Data that has been provided by an entity - - - Provided data involves one entity explicitly providing the data, which the other entity then collects - 2024-04-20 + Anonymised Data + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + + + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + 2022-01-19 accepted - Harshvardhan J. Pandit, Paul Ryan + Piero Bonatti - - + - has data - Indicates associated with Data (may or may not be personal) - - - 2022-08-18 + + Verified Data + Data that has been verified in terms of accuracy, consistency, or quality + + + 2022-11-02 accepted Harshvardhan J. Pandit - + - + + + + + Primer for Data Privacy Vocabulary + + + + - Identifying Personal Data - Personal Data that explicitly and by itself is sufficient to identify a person + Pseudonymised Data + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data - DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. + 2022-01-19 accepted + Harshvardhan J. Pandit - + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + - Provided Personal Data - Personal Data that has been provided by an entity such as the Data Subject - - - - - Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects - 2024-04-20 + Inferred Data + Data that has been obtained through inferences of other data + + + 2023-12-10 accepted - Harshvardhan J. Pandit, Paul Ryan - - + + + + Collected Data + Data that has been obtained by collecting it from a source + + + 2023-12-10 + accepted + + + + - - Primer for Data Privacy Vocabulary + + + Guides for Data Privacy Vocabulary - + - + diff --git a/dpv/modules/physical_measures-owl.jsonld b/dpv/modules/physical_measures-owl.jsonld index 935b5a7da..3c7ef895f 100644 --- a/dpv/modules/physical_measures-owl.jsonld +++ b/dpv/modules/physical_measures-owl.jsonld @@ -1,146 +1,102 @@ [ { - "@id": "https://w3id.org/dpv/owl#PhysicalNetworkSecurity", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-17" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Physical Network Security" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalAuthorisation", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-16" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Physical implementation of authorisation e.g. by stamping a visitor pass" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Physical Authorisation" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalInterceptionProtection", + "@id": "https://w3id.org/dpv/owl#PhysicalSupplySecurity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#PhysicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -157,7 +113,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-20" + "@value": "NIST SP 800-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -179,49 +135,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against interception e.g. by posting a guard" + "@value": "Physically securing the supply of resources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Interception Protection" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Physical Supply Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalSecureStorage", + "@id": "https://w3id.org/dpv/owl#PhysicalAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#PhysicalMeasure", @@ -241,7 +166,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-171" + "@value": "NIST SP 800-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -263,18 +188,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" + "@value": "Physical implementation of authentication e.g. by matching the person to their ID card" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Secure Storage" + "@value": "Physical Authentication" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -290,12 +215,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -305,94 +230,41 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalAuthentication", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Physical implementation of authentication e.g. by matching the person to their ID card" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Physical Authentication" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalInterruptionProtection", + "@id": "https://w3id.org/dpv/owl#PhysicalSurveillance", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#PhysicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -409,7 +281,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-18" + "@value": "NIST SP 800-171" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -431,92 +303,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against interruptions e.g. electrical supply interruption" + "@value": "Physically monitoring areas via surveillance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Interruption Protection" + "@value": "Physical Surveillance" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalSurveillance", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-171" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Physically monitoring areas via surveillance" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Physical Surveillance" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -576,28 +395,28 @@ ], "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-html" + "@id": "https://w3id.org/dpv/primer" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" }, { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/owl#serialisation-html" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" + "@id": "https://w3id.org/dpv/guides" }, { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/examples" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + "@id": "https://w3id.org/dpv/owl#serialisation-n3" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" }, { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" } ], "http://www.w3.org/ns/dx/prof/isProfileOf": [ @@ -615,7 +434,60 @@ ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/owl#PhysicalAccessControlMethod", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PhysicalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-12" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#AccessControlMethod" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Access control applied for physical access e.g. premises or equipment" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Physical Access Control Method" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -631,79 +503,123 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#PhysicalInterruptionProtection", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PhysicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@language": "en", + "@value": "NIST SP 800-18" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Physical protection against interruptions e.g. electrical supply interruption" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Physical Interruption Protection" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@id": "https://w3id.org/dpv/owl#PhysicalAuthorisation", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PhysicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@language": "en", + "@value": "NIST SP 800-16" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Physical implementation of authorisation e.g. by stamping a visitor pass" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Physical Authorisation" } ] }, @@ -761,7 +677,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv/owl#PhysicalInterceptionProtection", "@type": [ "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -769,19 +685,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-12" + "@value": "NIST SP 800-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -791,7 +707,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -803,49 +719,102 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipment" + "@value": "Physical protection against interception e.g. by posting a guard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Physical Interception Protection" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/owl#PhysicalSecureStorage", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PhysicalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-171" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Physical Secure Storage" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TR/turtle/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalSupplySecurity", + "@id": "https://w3id.org/dpv/owl#PhysicalNetworkSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#PhysicalMeasure", @@ -865,7 +834,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-14" + "@value": "NIST SP 800-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -887,13 +856,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physically securing the supply of resources" + "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Supply Security" + "@value": "Physical Network Security" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, diff --git a/dpv/modules/physical_measures-owl.owl b/dpv/modules/physical_measures-owl.owl index 9b8ce45d3..f0d361d98 100644 --- a/dpv/modules/physical_measures-owl.owl +++ b/dpv/modules/physical_measures-owl.owl @@ -9,241 +9,241 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - NIST SP 800-15 - accepted - Physical implementation of authentication e.g. by matching the person to their ID card - 2024-04-14 - Physical Authentication - Harshvardhan J. Pandit - - - - - Harshvardhan J. Pandit - - - - - NIST SP 800-20 - 2024-04-14 - accepted - Physical Interception Protection - Physical protection against interception e.g. by posting a guard - + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + - 2 + + - + - - + - - - http://www.w3.org/2004/02/skos/core - - http://www.w3.org/2000/01/rdf-schema - https://w3id.org/dpv# - 2022-08-18 + Data Privacy Vocabulary (DPV) + 2 https://w3id.org/dpv + - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + https://w3id.org/dpv# + Harshvardhan J. Pandit Georg P. Krog - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. 2024-01-01 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit dpv + 2022-08-18 - - NIST SP 800-16 - Physical Authorisation + + + Examples for Data Privacy Vocabulary + + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + + + Physical protection against interruptions e.g. electrical supply interruption + NIST SP 800-18 + Harshvardhan J. Pandit + + + 2024-04-14 + Physical Interruption Protection accepted - + + + + 2024-04-14 + Physical protection against interception e.g. by posting a guard + + accepted + NIST SP 800-20 + Harshvardhan J. Pandit - Physical implementation of authorisation e.g. by stamping a visitor pass + Physical Interception Protection + + + + + + Harshvardhan J. Pandit + Physical Supply Security + 2024-04-14 + + NIST SP 800-14 + Physically securing the supply of resources + accepted - Physical protection against environmental threats such as fire, floods, storms, etc. Environmental Protection - Harshvardhan J. Pandit - accepted - NIST SP 800-13 + Physical protection against environmental threats such as fire, floods, storms, etc. 2024-04-14 + + NIST SP 800-13 + Harshvardhan J. Pandit - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - - - - Examples for Data Privacy Vocabulary - - - - - - + + Harshvardhan J. Pandit - - Physical Secure Storage - Harshvardhan J. Pandit - NIST SP 800-171 - Physical protection for storage of information or equipment e.g. secure storage for files accepted + Physical protection for devices and equipment + NIST SP 800-19 2024-04-14 + + Physical Device Security - + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + Harshvardhan J. Pandit + Physical Authorisation - Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments - accepted + NIST SP 800-16 2024-04-14 + accepted + Physical implementation of authorisation e.g. by stamping a visitor pass - NIST SP 800-17 - Physical Network Security + + NIST SP 800-12 + + + + Access control applied for physical access e.g. premises or equipment + Georg P. Krog + Physical Access Control Method + 2022-06-15 + accepted + + + Data Privacy Vocabulary (DPV) - Turtle serialiation - + - - Physically monitoring areas via surveillance - 2024-04-14 - Physical Surveillance + + + Harshvardhan J. Pandit + Physical Secure Storage + Physical protection for storage of information or equipment e.g. secure storage for files - - Harshvardhan J. Pandit - NIST SP 800-171 accepted + NIST SP 800-171 + 2024-04-14 - + accepted - Physical protection for devices and equipment - 2024-04-14 - NIST SP 800-19 + NIST SP 800-15 + + Physical Authentication + Harshvardhan J. Pandit - Physical Device Security - Harshvardhan J. Pandit - + Physical implementation of authentication e.g. by matching the person to their ID card + 2024-04-14 - - - - - Access control applied for physical access e.g. premises or equipment - NIST SP 800-12 - accepted - 2022-06-15 - Physical Access Control Method - Georg P. Krog - - - - - - Primer for Data Privacy Vocabulary - - - - - - - - - - Guides for Data Privacy Vocabulary - + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + - - 2024-04-14 - + + - Physically securing the supply of resources - + Physically monitoring areas via surveillance + 2024-04-14 Harshvardhan J. Pandit + NIST SP 800-171 + + Physical Surveillance accepted - Physical Supply Security - NIST SP 800-14 - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - - + + Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments Harshvardhan J. Pandit - NIST SP 800-18 - Physical protection against interruptions e.g. electrical supply interruption - accepted - 2024-04-14 + - - Physical Interruption Protection + 2024-04-14 + Physical Network Security + accepted + NIST SP 800-17 - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - + - - - + + Primer for Data Privacy Vocabulary + + + - - + - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + Guides for Data Privacy Vocabulary + diff --git a/dpv/modules/physical_measures.jsonld b/dpv/modules/physical_measures.jsonld index c4f7a0587..923a9fb0a 100644 --- a/dpv/modules/physical_measures.jsonld +++ b/dpv/modules/physical_measures.jsonld @@ -1,6 +1,37 @@ [ { - "@id": "https://w3id.org/dpv#PhysicalNetworkSecurity", + "@id": "https://w3id.org/dpv#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PhysicalInterruptionProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20,7 +51,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-17" + "@value": "NIST SP 800-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42,7 +73,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" + "@value": "Physical protection against interruptions e.g. electrical supply interruption" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -53,38 +84,65 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Network Security" + "@value": "Physical Interruption Protection" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-html", + "@id": "https://w3id.org/dpv#PhysicalSecureStorage", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PhysicalMeasure" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@language": "en", + "@value": "NIST SP 800-171" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv.html" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PhysicalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#physical-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Physical Secure Storage" } ] }, @@ -120,7 +178,7 @@ ] }, { - "@id": "https://w3id.org/dpv#PhysicalInterceptionProtection", + "@id": "https://w3id.org/dpv#PhysicalAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -140,7 +198,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-20" + "@value": "NIST SP 800-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -162,7 +220,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against interception e.g. by posting a guard" + "@value": "Physical implementation of authentication e.g. by matching the person to their ID card" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -173,12 +231,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Interception Protection" + "@value": "Physical Authentication" } ] }, { - "@id": "https://w3id.org/dpv#EnvironmentalProtection", + "@id": "https://w3id.org/dpv#PhysicalDeviceSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -198,7 +256,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-13" + "@value": "NIST SP 800-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -220,7 +278,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against environmental threats such as fire, floods, storms, etc." + "@value": "Physical protection for devices and equipment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -231,185 +289,150 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Protection" + "@value": "Physical Device Security" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalDeviceSecurity", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "NIST SP 800-19" + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Physical protection for devices and equipment" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Physical Device Security" + "@value": "Data Privacy Vocabulary (DPV)" } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "dpv" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@value": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, { "@id": "https://w3id.org/dpv/examples" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + }, { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-jsonld", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ + "@id": "https://w3id.org/dpv#serialisation-html" + }, { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/version": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalAuthorisation", + "@id": "https://w3id.org/dpv#serialisation-html", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-16" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Physical implementation of authorisation e.g. by stamping a visitor pass" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv/dpv.html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Physical Authorisation" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, @@ -472,177 +495,164 @@ ] }, { - "@id": "https://w3id.org/dpv#PhysicalInterruptionProtection", + "@id": "https://w3id.org/dpv#physical-measures-classes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "NIST SP 800-18" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Physical protection against interruptions e.g. electrical supply interruption" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv/guides" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Physical Interruption Protection" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - }, + "http://purl.org/dc/terms/format": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "2022-08-18" + "@value": "Examples for Data Privacy Vocabulary" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/examples" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } + ] + }, + { + "@id": "https://w3id.org/dpv#PhysicalAuthorisation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PhysicalMeasure" ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://w3id.org/dpv" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "NIST SP 800-16" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "dpv" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@language": "en", + "@value": "Physical implementation of authorisation e.g. by stamping a visitor pass" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Physical Authorisation" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalSurveillance", + "@id": "https://w3id.org/dpv#PhysicalInterceptionProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -662,7 +672,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-171" + "@value": "NIST SP 800-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -684,7 +694,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physically monitoring areas via surveillance" + "@value": "Physical protection against interception e.g. by posting a guard" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -695,16 +705,10 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Surveillance" + "@value": "Physical Interception Protection" } ] }, - { - "@id": "https://w3id.org/dpv#physical-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, { "@id": "https://w3id.org/dpv#PhysicalSupplySecurity", "@type": [ @@ -764,28 +768,28 @@ ] }, { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@id": "https://w3id.org/dpv/dpv/dpv.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -795,38 +799,7 @@ ] }, { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" - } - ] - }, - { - "@id": "https://w3id.org/dpv#PhysicalSecureStorage", + "@id": "https://w3id.org/dpv#PhysicalNetworkSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -846,7 +819,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-171" + "@value": "NIST SP 800-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -868,7 +841,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" + "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -879,12 +852,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Secure Storage" + "@value": "Physical Network Security" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalAuthentication", + "@id": "https://w3id.org/dpv#EnvironmentalProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -904,7 +877,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-15" + "@value": "NIST SP 800-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -926,7 +899,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical implementation of authentication e.g. by matching the person to their ID card" + "@value": "Physical protection against environmental threats such as fire, floods, storms, etc." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -937,69 +910,96 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Authentication" + "@value": "Environmental Protection" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-n3", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv#PhysicalSurveillance", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PhysicalMeasure" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@language": "en", + "@value": "NIST SP 800-171" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PhysicalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Physically monitoring areas via surveillance" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#physical-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Physical Surveillance" } ] } diff --git a/dpv/modules/physical_measures.rdf b/dpv/modules/physical_measures.rdf index 4de8ff99e..bd14f9d39 100644 --- a/dpv/modules/physical_measures.rdf +++ b/dpv/modules/physical_measures.rdf @@ -9,28 +9,28 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - + - Physical Network Security - Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments + Physical Secure Storage + Physical protection for storage of information or equipment e.g. secure storage for files - NIST SP 800-17 + NIST SP 800-171 2024-04-14 accepted Harshvardhan J. Pandit + + + + + Examples for Data Privacy Vocabulary + + + @@ -45,6 +45,20 @@ + + + + + Physical Device Security + Physical protection for devices and equipment + + NIST SP 800-19 + 2024-04-14 + accepted + Harshvardhan J. Pandit + + + @@ -57,8 +71,8 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Georg P. Krog Harshvardhan J. Pandit + Georg P. Krog dpv https://w3id.org/dpv# @@ -73,14 +87,14 @@ - + - Physical Device Security - Physical protection for devices and equipment + Physical Authorisation + Physical implementation of authorisation e.g. by stamping a visitor pass - NIST SP 800-19 + NIST SP 800-16 2024-04-14 accepted Harshvardhan J. Pandit @@ -95,94 +109,95 @@ Data Privacy Vocabulary (DPV) - HTML serialiation - + - Physical Supply Security - Physically securing the supply of resources + Physical Surveillance + Physically monitoring areas via surveillance - NIST SP 800-14 + NIST SP 800-171 2024-04-14 accepted Harshvardhan J. Pandit - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - + - Physical Interruption Protection - Physical protection against interruptions e.g. electrical supply interruption + Environmental Protection + Physical protection against environmental threats such as fire, floods, storms, etc. - NIST SP 800-18 + NIST SP 800-13 2024-04-14 accepted Harshvardhan J. Pandit - + + + + - Physical Authorisation - Physical implementation of authorisation e.g. by stamping a visitor pass + Physical Interception Protection + Physical protection against interception e.g. by posting a guard - NIST SP 800-16 + NIST SP 800-20 2024-04-14 accepted Harshvardhan J. Pandit - - - - - Examples for Data Privacy Vocabulary - - - - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + Physical Supply Security + Physically securing the supply of resources + + NIST SP 800-14 + 2024-04-14 + accepted + Harshvardhan J. Pandit + + - + - Physical Surveillance - Physically monitoring areas via surveillance + Physical Network Security + Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments - NIST SP 800-171 + NIST SP 800-17 2024-04-14 accepted Harshvardhan J. Pandit - + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + - Environmental Protection - Physical protection against environmental threats such as fire, floods, storms, etc. + Physical Interruption Protection + Physical protection against interruptions e.g. electrical supply interruption - NIST SP 800-13 + NIST SP 800-18 2024-04-14 accepted Harshvardhan J. Pandit @@ -203,19 +218,21 @@ - - - - - Physical Interception Protection - Physical protection against interception e.g. by posting a guard - - NIST SP 800-20 - 2024-04-14 - accepted - Harshvardhan J. Pandit - - + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation @@ -225,14 +242,6 @@ - - - - - Guides for Data Privacy Vocabulary - - - @@ -241,21 +250,12 @@ Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - - - Physical Secure Storage - Physical protection for storage of information or equipment e.g. secure storage for files - - NIST SP 800-171 - 2024-04-14 - accepted - Harshvardhan J. Pandit - - - - - + + + + + Guides for Data Privacy Vocabulary + + diff --git a/dpv/modules/process-owl.jsonld b/dpv/modules/process-owl.jsonld index bcef134ae..7d01d8f68 100644 --- a/dpv/modules/process-owl.jsonld +++ b/dpv/modules/process-owl.jsonld @@ -1,140 +1,145 @@ [ { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@id": "https://w3id.org/dpv/owl#hasPersonalDataHandling", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Indicates association with Personal Data Handling" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "has personal data handling" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Non-Personal Data Process" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, @@ -174,140 +179,87 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalDataHandling", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0018" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0020" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0028" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0008" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0014" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0007" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "sunset" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "An abstract concept describing 'personal data handling'" + "@value": "Examples for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Personal Data Handling" + "@id": "https://w3id.org/dpv/examples" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv/owl#hasProcess", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" + "@id": "https://w3id.org/dpv/owl#Process" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -324,46 +276,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "Indicates association with a Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "has process" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" + "@id": "https://w3id.org/dpv/owl#Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNonPersonalDataProcess", + "@id": "https://w3id.org/dpv/owl#Service", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -375,18 +321,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Non-Personal Data Process" + "@value": "A service is a process where one entity provides some benefit or assistance to another entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-personal data process" + "@value": "Service" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" + "@language": "en", + "@value": "Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension" } ] }, @@ -398,18 +345,18 @@ ], "http://purl.org/dc/terms/conformsTo": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@value": "http://www.w3.org/2000/01/rdf-schema" }, { "@id": "http://www.w3.org/2002/07/owl" }, { - "@value": "http://www.w3.org/2000/01/rdf-schema" + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Javier Fernández" + "@value": "Axel Polleres" }, { "@value": "Harshvardhan J. Pandit" @@ -418,7 +365,7 @@ "@value": "Georg P. Krog" }, { - "@value": "Axel Polleres" + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/created": [ @@ -477,11 +424,17 @@ } ], "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, { "@id": "https://w3id.org/dpv/owl#serialisation-html" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + "@id": "https://w3id.org/dpv/guides" }, { "@id": "https://w3id.org/dpv/examples" @@ -490,16 +443,10 @@ "@id": "https://w3id.org/dpv/owl#serialisation-n3" }, { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" }, { "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" - }, - { - "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/isProfileOf": [ @@ -517,7 +464,7 @@ ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -533,29 +480,29 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPersonalDataProcess", + "@id": "https://w3id.org/dpv/owl#hasService", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" + "@id": "https://w3id.org/dpv/owl#Service" } ], "http://purl.org/dc/terms/contributor": [ @@ -566,7 +513,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-11" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -583,40 +530,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Personal Data Process" + "@value": "Indicates associated with the specified service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data process" + "@value": "has service" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" + "@id": "https://w3id.org/dpv/owl#Service" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalDataProcess", + "@id": "https://w3id.org/dpv/owl#hasNonPersonalDataProcess", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" + } ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-12" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -628,39 +581,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving personal data" + "@value": "Indicates association with a Non-Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Process" + "@value": "has non-personal data process" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "https://www.w3.org/TR/turtle/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -670,91 +628,45 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Service", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Process" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A service is a process where one entity provides some benefit or assistance to another entity" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Service" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasService", + "@id": "https://w3id.org/dpv/owl#hasPersonalDataProcess", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Service" + "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" } ], "http://purl.org/dc/terms/contributor": [ @@ -765,7 +677,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2023-12-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -782,101 +694,189 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with the specified service" + "@value": "Indicates association with a Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service" + "@value": "has personal data process" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Service" + "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv/owl#Process" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/guides" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Non-Personal Data Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasProcess", + "@id": "https://w3id.org/dpv/owl#PersonalDataHandling", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@value": "Axel Polleres, Javier Fernández" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0014" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0028" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0008" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0007" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0020" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Process" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Process" + "@value": "An abstract concept describing 'personal data handling'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has process" + "@value": "Personal Data Handling" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PersonalDataProcess", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/owl#Process" } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An action, activity, or method involving personal data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Personal Data Process" + } ] } ] \ No newline at end of file diff --git a/dpv/modules/process-owl.owl b/dpv/modules/process-owl.owl index c521b5b1d..a4f8adb08 100644 --- a/dpv/modules/process-owl.owl +++ b/dpv/modules/process-owl.owl @@ -10,108 +10,144 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - - - - Axel Polleres, Javier Fernández - This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology. - 2023-12-10 - 2019-04-05 - An abstract concept describing 'personal data handling' - sunset - - - - Personal Data Handling - - + has personal data process + Harshvardhan J. Pandit + Indicates association with a Personal Data Process + accepted - - Harshvardhan J. Pandit 2023-12-11 - Indicates association with a Personal Data Process - accepted - - Non-Personal Data Process - - - + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + Examples for Data Privacy Vocabulary + + + + + + + has non-personal data process Harshvardhan J. Pandit - An action, activity, or method involving non-personal data, and asserting that no personal data is involved - Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. + + Indicates association with a Non-Personal Data Process + + + + + 2023-12-12 accepted - - 2 + + - + - - + - - - - - Javier Fernández + Axel Polleres Harshvardhan J. Pandit Georg P. Krog - Axel Polleres - http://www.w3.org/2004/02/skos/core - - http://www.w3.org/2000/01/rdf-schema - https://w3id.org/dpv# - 2022-08-18 + Javier Fernández + + + Data Privacy Vocabulary (DPV) + 2 https://w3id.org/dpv + + https://w3id.org/dpv# + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit 2024-01-01 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit dpv + 2022-08-18 - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - - - - Examples for Data Privacy Vocabulary + + + Data Privacy Vocabulary (DPV) - HTML serialiation - + + + + + + Harshvardhan J. Pandit + accepted + + + Personal Data Process + An action, activity, or method involving personal data + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + + + + accepted + An action, activity, or method + + Process + Harshvardhan J. Pandit + + + sunset + Axel Polleres, Javier Fernández + + + Personal Data Handling + This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology. + + + + + + + + + + An abstract concept describing 'personal data handling' + 2023-12-10 + + 2019-04-05 - has service - - 2024-04-20 accepted - Indicates associated with the specified service + + + has service + Indicates associated with the specified service Harshvardhan J. Pandit @@ -119,113 +155,77 @@ Data Privacy Vocabulary (DPV) - Turtle serialiation - + - - - Personal Data Process - - - - Harshvardhan J. Pandit - An action, activity, or method involving personal data - accepted - - - - Primer for Data Privacy Vocabulary - - - - - - - - - - Guides for Data Privacy Vocabulary - + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + 2023-12-10 accepted - Indicates association with a Process has process - - - - Harshvardhan J. Pandit - - - - accepted - - - - Harshvardhan J. Pandit - Process - An action, activity, or method - - - - - has non-personal data process - accepted - Indicates association with a Non-Personal Data Process - - 2023-12-12 Harshvardhan J. Pandit - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - + + Indicates association with a Process - - - has personal data handling - accepted - 2022-01-19 + has personal data handling + Harshvardhan J. Pandit, Georg P. Krog + accepted Indicates association with Personal Data Handling - + + + 2022-01-19 - Service - accepted - Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension + + + accepted A service is a process where one entity provides some benefit or assistance to another entity + Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension + Service + Harshvardhan J. Pandit + + + Harshvardhan J. Pandit + accepted + An action, activity, or method involving non-personal data, and asserting that no personal data is involved + Non-Personal Data Process + Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. + - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - + - - - + + Primer for Data Privacy Vocabulary + + + - - + - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + Guides for Data Privacy Vocabulary + diff --git a/dpv/modules/process.jsonld b/dpv/modules/process.jsonld index 4298f50bb..099c21f37 100644 --- a/dpv/modules/process.jsonld +++ b/dpv/modules/process.jsonld @@ -1,12 +1,37 @@ [ { - "@id": "https://w3id.org/dpv#process-properties", + "@id": "https://w3id.org/dpv#serialisation-ttl", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } ] }, { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess", + "@id": "https://w3id.org/dpv#PersonalDataProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -40,7 +65,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" + "@value": "An action, activity, or method involving personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -51,41 +76,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data Process" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." + "@value": "Personal Data Process" } ] }, { - "@id": "https://w3id.org/dpv#hasNonPersonalDataProcess", + "@id": "https://w3id.org/dpv#NonPersonalDataProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -94,57 +107,32 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Process" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Non-Personal Data Process" + "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-personal data process" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv.html" + "@value": "Non-Personal Data Process" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@language": "en", + "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." } ] }, @@ -180,159 +168,125 @@ ] }, { - "@id": "https://w3id.org/dpv#Process", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://w3id.org/dpv#" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@value": "Axel Polleres" + }, { - "@language": "en", - "@value": "An action, activity, or method" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@value": "Javier Fernández" + }, { - "@id": "https://w3id.org/dpv#process-classes" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "Process" + "@value": "2022-08-18" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasService", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Service" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/identifier": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Indicates associated with the specified service" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "has service" + "@value": "https://w3id.org/dpv#" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv#Service" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasProcess", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "@id": "https://w3id.org/dpv/primer" + }, { - "@id": "https://w3id.org/dpv#Process" - } - ], - "http://purl.org/dc/terms/contributor": [ + "@id": "https://w3id.org/dpv/guides" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/examples" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#serialisation-html" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, { - "@language": "en", - "@value": "Indicates association with a Process" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#serialisation-n3" + }, { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#serialisation-jsonld" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@language": "en", - "@value": "has process" + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv#Process" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -348,71 +302,67 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/dpv.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv#PersonalDataHandling", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@value": "Axel Polleres, Javier Fernández" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "@id": "https://w3id.org/dpv/examples#E0007" + }, { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasPersonalDataHandling", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "@id": "https://w3id.org/dpv/examples#E0008" + }, { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - } - ], - "http://purl.org/dc/terms/contributor": [ + "@id": "https://w3id.org/dpv/examples#E0014" + }, { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/examples#E0018" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -420,172 +370,127 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Process" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "An abstract concept describing 'personal data handling'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "Personal Data Handling" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@language": "en", + "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#hasPersonalDataHandling", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Javier Fernández" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" + "@value": "Indicates association with Personal Data Handling" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@id": "https://w3id.org/dpv#process-properties" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@language": "en", + "@value": "has personal data handling" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ] }, { - "@id": "https://w3id.org/dpv#PersonalDataProcess", + "@id": "https://w3id.org/dpv#hasPersonalDataProcess", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PersonalDataProcess" + } ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-11" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -594,52 +499,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Process" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving personal data" + "@value": "Indicates association with a Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@id": "https://w3id.org/dpv#process-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Process" + "@value": "has personal data process" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -649,7 +554,7 @@ ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -665,12 +570,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -680,108 +585,107 @@ ] }, { - "@id": "https://w3id.org/dpv#PersonalDataHandling", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Axel Polleres, Javier Fernández" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Examples for Data Privacy Vocabulary" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0007" - }, - { - "@id": "https://w3id.org/dpv/examples#E0008" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" - }, - { - "@id": "https://w3id.org/dpv/examples#E0018" - }, - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples#E0020" - }, + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/examples#E0022" - }, + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#process-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasService", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/examples#E0028" + "@id": "https://w3id.org/dpv#Service" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Process" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "sunset" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Process" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An abstract concept describing 'personal data handling'" + "@value": "Indicates associated with the specified service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@id": "https://w3id.org/dpv#process-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "has service" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology." + "@id": "https://w3id.org/dpv#Service" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalDataProcess", + "@id": "https://w3id.org/dpv#hasProcess", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#PersonalDataProcess" + "@id": "https://w3id.org/dpv#Process" } ], "http://purl.org/dc/terms/contributor": [ @@ -792,7 +696,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-11" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -809,7 +713,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Personal Data Process" + "@value": "Indicates association with a Process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -820,12 +724,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data process" + "@value": "has process" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#PersonalDataProcess" + "@id": "https://w3id.org/dpv#Process" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Process", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An action, activity, or method" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#process-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Process" } ] }, @@ -886,7 +830,7 @@ ] }, { - "@id": "https://w3id.org/dpv#process-classes", + "@id": "https://w3id.org/dpv#process-properties", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] @@ -923,7 +867,63 @@ ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv#hasNonPersonalDataProcess", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-12" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates association with a Non-Personal Data Process" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#process-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has non-personal data process" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -939,12 +939,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ diff --git a/dpv/modules/process.rdf b/dpv/modules/process.rdf index 2e5850d79..2c69f8658 100644 --- a/dpv/modules/process.rdf +++ b/dpv/modules/process.rdf @@ -10,13 +10,52 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + + Non-Personal Data Process + An action, activity, or method involving non-personal data, and asserting that no personal data is involved + + + Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. + accepted + Harshvardhan J. Pandit + + + + + + + Service + A service is a process where one entity provides some benefit or assistance to another entity + + + Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension + accepted + Harshvardhan J. Pandit + + + + - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + Examples for Data Privacy Vocabulary + + + + + + + has personal data handling + Indicates association with Personal Data Handling + + + 2022-01-19 + accepted + Harshvardhan J. Pandit, Georg P. Krog + + @@ -43,10 +82,10 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core + Axel Polleres Javier Fernández - Georg P. Krog Harshvardhan J. Pandit - Axel Polleres + Georg P. Krog dpv https://w3id.org/dpv# @@ -61,13 +100,28 @@ - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation + + + + Personal Data Handling + An abstract concept describing 'personal data handling' + + + This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology. + 2019-04-05 + 2023-12-10 + sunset + Axel Polleres, Javier Fernández + + + + + + + + + + @@ -82,50 +136,23 @@ - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - + - - - Examples for Data Privacy Vocabulary + + + Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - + - Personal Data Handling - An abstract concept describing 'personal data handling' + Personal Data Process + An action, activity, or method involving personal data - This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology. - 2019-04-05 - 2023-12-10 - sunset - Axel Polleres, Javier Fernández - - - - - - - - + accepted + Harshvardhan J. Pandit @@ -142,18 +169,23 @@ - - + - has personal data handling - Indicates association with Personal Data Handling - - - 2022-01-19 + + Process + An action, activity, or method accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + + + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation @@ -168,18 +200,24 @@ - - - - Non-Personal Data Process - An action, activity, or method involving non-personal data, and asserting that no personal data is involved - - - Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. - accepted - Harshvardhan J. Pandit - - + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + @@ -189,49 +227,6 @@ - - - - - Guides for Data Privacy Vocabulary - - - - - - - Process - An action, activity, or method - accepted - Harshvardhan J. Pandit - - - - - - - Service - A service is a process where one entity provides some benefit or assistance to another entity - - - Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension - accepted - Harshvardhan J. Pandit - - - - - - - Personal Data Process - An action, activity, or method involving personal data - - - accepted - Harshvardhan J. Pandit - - - @@ -240,8 +235,13 @@ Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - + + + + + Guides for Data Privacy Vocabulary + + diff --git a/dpv/modules/processing-en.html b/dpv/modules/processing-en.html index 998d0872f..f0d550428 100644 --- a/dpv/modules/processing-en.html +++ b/dpv/modules/processing-en.html @@ -3330,7 +3330,10 @@

Cannot Reverse Process Input

Definition Involvement where entity cannot reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + @@ -11872,7 +11875,10 @@

Reversing Process Input

Definition Involvement where entity can reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + diff --git a/dpv/modules/processing-owl.html b/dpv/modules/processing-owl.html index 0400b6594..582bfb4c4 100644 --- a/dpv/modules/processing-owl.html +++ b/dpv/modules/processing-owl.html @@ -6322,7 +6322,10 @@

Cannot Reverse Process Input

Definition Involvement where entity cannot reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + @@ -50640,7 +50643,10 @@

Reversing Process Input

Definition Involvement where entity can reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + diff --git a/dpv/modules/processing-owl.jsonld b/dpv/modules/processing-owl.jsonld index 660893162..4e61d9332 100644 --- a/dpv/modules/processing-owl.jsonld +++ b/dpv/modules/processing-owl.jsonld @@ -1,31 +1,47 @@ [ { - "@id": "https://w3id.org/dpv/owl#Restrict", + "@id": "https://w3id.org/dpv/owl#Processing", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0005" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0014" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0011" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37,32 +53,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processing of specific records" + "@value": "Operations or 'processing' performed on data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" + "@value": "Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv/owl#Filter", + "@id": "https://w3id.org/dpv/owl#Transform", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -72,7 +95,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -84,18 +107,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "Transform" } ] }, { - "@id": "https://w3id.org/dpv/owl#Transform", + "@id": "https://w3id.org/dpv/owl#Remove", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", @@ -132,21 +155,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" + "@value": "Remove" } ] }, { - "@id": "https://w3id.org/dpv/owl#Copy", + "@id": "https://w3id.org/dpv/owl#Erase", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -158,7 +181,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -168,7 +191,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -180,58 +203,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reproduction of the data" + "@value": "to remove data from existence i.e. without the possibility of retrieval" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Copy" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv-owl.html" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@value": "Erase" } ] }, { - "@id": "https://w3id.org/dpv/owl#Generate", + "@id": "https://w3id.org/dpv/owl#Delete", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -242,7 +228,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -252,7 +238,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -264,33 +250,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Delete" } ] }, { - "@id": "https://w3id.org/dpv/owl#Retrieve", + "@id": "https://w3id.org/dpv/owl#Generate", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -300,7 +285,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -312,33 +297,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Generate" } ] }, { - "@id": "https://w3id.org/dpv/owl#Use", + "@id": "https://w3id.org/dpv/owl#Export", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -348,7 +338,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -360,13 +350,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "to provide a copy of data from one system to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "Export" } ] }, @@ -402,7 +392,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Acquire", + "@id": "https://w3id.org/dpv/owl#Copy", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -417,7 +407,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -427,7 +417,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -439,32 +429,70 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "to produce an exact reproduction of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Copy" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Copy" } ] }, { - "@id": "https://w3id.org/dpv/owl#Query", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Restrict", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -474,7 +502,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consult" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -486,13 +514,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "to apply a restriction on the processing of specific records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Restrict" } ] }, @@ -551,10 +579,10 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Store", + "@id": "https://w3id.org/dpv/owl#Disseminate", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -576,7 +604,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -588,48 +616,64 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "Disseminate" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasProcessing", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/format": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Record", + "@type": [ + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -637,6 +681,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Obtain" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -646,43 +695,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Processing" + "@value": "Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#Export", + "@id": "https://w3id.org/dpv/owl#Structure", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.20" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -692,7 +731,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#Organise" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -704,43 +743,81 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy of data from one system to another" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Export" + "@value": "Structure" } ] }, { - "@id": "https://w3id.org/dpv/owl#Infer", + "@id": "https://w3id.org/dpv/owl#Share", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Disclose" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to give data (or a portion of it) to others" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Share" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Consult", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2019-05-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0014" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -750,7 +827,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Derive" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -762,24 +839,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" + "@value": "Consult" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "svpr:Query" } ] }, { - "@id": "https://w3id.org/dpv/owl#Pseudonymise", + "@id": "https://w3id.org/dpv/owl#Store", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", @@ -791,12 +868,6 @@ "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -810,7 +881,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -822,13 +893,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "Store" } ] }, @@ -881,21 +952,27 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Assess", + "@id": "https://w3id.org/dpv/owl#Download", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.13, 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -905,7 +982,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -917,18 +994,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "to provide a copy or to receive a copy of data over a network or internet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Download" } ] }, { - "@id": "https://w3id.org/dpv/owl#Modify", + "@id": "https://w3id.org/dpv/owl#Match", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -936,13 +1013,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -952,7 +1035,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Alter" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -964,18 +1047,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Match" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -991,12 +1074,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -1006,7 +1089,7 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Reformat", + "@id": "https://w3id.org/dpv/owl#Observe", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", @@ -1014,19 +1097,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1036,7 +1113,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Format" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1048,59 +1125,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to rearrange or restructure data to change its form" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reformat" + "@value": "Observe" } ] }, { - "@id": "https://w3id.org/dpv/owl#Processing", + "@id": "https://w3id.org/dpv/owl#Organise", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0014" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0011" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0005" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1112,44 +1173,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operations or 'processing' performed on data" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyProcessing" + "@value": "Organise" } ] }, { - "@id": "https://w3id.org/dpv/owl#Match", + "@id": "https://w3id.org/dpv/owl#Destruct", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1159,7 +1209,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1171,32 +1221,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Destruct" } ] }, { - "@id": "https://w3id.org/dpv/owl#Monitor", + "@id": "https://w3id.org/dpv/owl#Transfer", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1206,7 +1262,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consult" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1218,33 +1274,69 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#Structure", + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Monitor", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1254,7 +1346,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organise" + "@id": "https://w3id.org/dpv/owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1266,64 +1358,80 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Monitor" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@id": "https://w3id.org/dpv/owl#Use", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@id": "https://w3id.org/dpv/owl#Processing" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to use data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Use" } ] }, { - "@id": "https://w3id.org/dpv/owl#Share", + "@id": "https://w3id.org/dpv/owl#Access", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1333,7 +1441,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1345,18 +1453,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "Access" } ] }, { - "@id": "https://w3id.org/dpv/owl#Observe", + "@id": "https://w3id.org/dpv/owl#Infer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", @@ -1364,13 +1472,24 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1380,7 +1499,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#Derive" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1392,21 +1511,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "to infer data from existing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "Infer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ] }, { "@id": "https://w3id.org/dpv/owl#Analyse", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -1457,22 +1582,27 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Destruct", + "@id": "https://w3id.org/dpv/owl#Format", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1482,7 +1612,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Remove" + "@id": "https://w3id.org/dpv/owl#Structure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1494,13 +1624,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "to arrange or structure data in a specific form" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Format" } ] }, @@ -1559,10 +1689,10 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Collect", + "@id": "https://w3id.org/dpv/owl#Derive", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -1574,12 +1704,12 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0018" + "@id": "https://w3id.org/dpv/examples/owl#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1601,44 +1731,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" + "@value": "Derive" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svpr:Collect" + "@value": "svpr:Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ] }, { - "@id": "https://w3id.org/dpv/owl#Aggregate", + "@id": "https://w3id.org/dpv/owl#Transmit", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1648,7 +1779,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Alter" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1660,167 +1791,153 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to aggregate data" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aggregate" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Aggregate" + "@value": "Transmit" } ] }, { - "@id": "https://w3id.org/dpv/owl#Disseminate", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "http://www.w3.org/2002/07/owl" + }, { - "@id": "https://w3id.org/dpv/owl#" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Axel Polleres" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@value": "Mark Lizar" + }, { - "@language": "en", - "@value": "to spread data throughout" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "Disseminate" + "@value": "2022-08-18" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Erase", - "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/owl#Remove" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "to remove data from existence i.e. without the possibility of retrieval" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Erase" + "@value": "Data Privacy Vocabulary (DPV)" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Screen", - "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/primer" + }, { - "@id": "https://w3id.org/dpv/owl#Transform" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@language": "en", - "@value": "to remove data for some criteria" + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Screen" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#Record", + "@id": "https://w3id.org/dpv/owl#Combine", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1835,7 +1952,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1845,7 +1962,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1857,153 +1974,77 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Combine" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Aggregate" } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#Reformat", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Beatriz Esteves" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@value": "DGA 12.d" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#Format" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" - }, - { - "@id": "https://w3id.org/dpv/guides" - } - ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2002/07/owl" - }, - { - "@id": "https://w3id.org/dpv" + "@value": "to rearrange or restructure data to change its form" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Reformat" } ] }, { - "@id": "https://w3id.org/dpv/owl#Obtain", + "@id": "https://w3id.org/dpv/owl#Profiling", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", @@ -2028,7 +2069,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2040,21 +2081,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "Profiling" } ] }, { - "@id": "https://w3id.org/dpv/owl#Derive", + "@id": "https://w3id.org/dpv/owl#Pseudonymise", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -2063,15 +2104,16 @@ "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0014" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2081,7 +2123,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2093,30 +2135,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@value": "Pseudonymise" } ] }, { - "@id": "https://w3id.org/dpv/owl#Profiling", + "@id": "https://w3id.org/dpv/owl#Align", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2141,7 +2171,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2153,38 +2183,64 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" + "@value": "Align" } ] }, { - "@id": "https://w3id.org/dpv/owl#Download", + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Beatriz Esteves" + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Acquire", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.13, 2.20" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2194,7 +2250,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2206,21 +2262,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy or to receive a copy of data over a network or internet" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Download" + "@value": "Acquire" } ] }, { - "@id": "https://w3id.org/dpv/owl#Align", + "@id": "https://w3id.org/dpv/owl#Disclose", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -2242,7 +2298,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2254,21 +2310,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "Disclose" } ] }, { - "@id": "https://w3id.org/dpv/owl#Transmit", + "@id": "https://w3id.org/dpv/owl#Collect", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -2280,7 +2336,12 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2290,7 +2351,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2302,32 +2363,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "Collect" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Collect" } ] }, { - "@id": "https://w3id.org/dpv/owl#Delete", + "@id": "https://w3id.org/dpv/owl#MakeAvailable", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2337,7 +2405,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Remove" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2349,33 +2417,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delete" + "@value": "Make Available" } ] }, { - "@id": "https://w3id.org/dpv/owl#Remove", + "@id": "https://w3id.org/dpv/owl#Aggregate", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2385,7 +2458,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Alter" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2397,52 +2470,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "to aggregate data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" + "@value": "Aggregate" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "svpr:Aggregate" } ] }, { - "@id": "https://w3id.org/dpv/owl#MakeAvailable", + "@id": "https://w3id.org/dpv/owl#DiscloseByTransmission", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -2476,18 +2524,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Disclose by Transmission" } ] }, { - "@id": "https://w3id.org/dpv/owl#Access", + "@id": "https://w3id.org/dpv/owl#CrossBorderTransfer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", @@ -2495,13 +2543,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2511,7 +2559,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#Transfer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2523,95 +2571,95 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "to move data from one jurisdiction (border) to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "Cross-Border Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#hasProcessing", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "https://w3id.org/dpv/owl#Processing" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@language": "en", + "@value": "Indicates association with Processing" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@language": "en", + "@value": "has processing" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv/owl#Processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consult", + "@id": "https://w3id.org/dpv/owl#Assess", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2633,44 +2681,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Query" + "@value": "Assess" } ] }, { - "@id": "https://w3id.org/dpv/owl#Display", + "@id": "https://w3id.org/dpv/owl#Obtain", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.20" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2680,7 +2717,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2692,18 +2729,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to present or show data" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Display" + "@value": "Obtain" } ] }, { - "@id": "https://w3id.org/dpv/owl#Format", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Screen", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2711,19 +2779,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2733,7 +2795,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Structure" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2745,38 +2807,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange or structure data in a specific form" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Format" + "@value": "Screen" } ] }, { - "@id": "https://w3id.org/dpv/owl#Transfer", + "@id": "https://w3id.org/dpv/owl#Query", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0020" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2786,7 +2842,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2798,24 +2854,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Transfer" + "@value": "Query" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -2831,12 +2881,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -2846,22 +2896,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Disclose", + "@id": "https://w3id.org/dpv/owl#Filter", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2871,7 +2920,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2883,18 +2932,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "Filter" } ] }, { - "@id": "https://w3id.org/dpv/owl#CrossBorderTransfer", + "@id": "https://w3id.org/dpv/owl#Display", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2902,7 +2951,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -2911,52 +2960,10 @@ "@value": "2024-04-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Transfer" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "to move data from one jurisdiction (border) to another" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Cross-Border Transfer" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Organise", - "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2966,7 +2973,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2978,18 +2985,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "to present or show data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organise" + "@value": "Display" } ] }, { - "@id": "https://w3id.org/dpv/owl#Alter", + "@id": "https://w3id.org/dpv/owl#Retrieve", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", @@ -3014,7 +3021,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3026,18 +3033,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Retrieve" } ] }, { - "@id": "https://w3id.org/dpv/owl#Combine", + "@id": "https://w3id.org/dpv/owl#Alter", "@type": [ "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3052,7 +3059,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3074,39 +3081,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Aggregate" + "@value": "Alter" } ] }, { - "@id": "https://w3id.org/dpv/owl#DiscloseByTransmission", + "@id": "https://w3id.org/dpv/owl#Modify", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3116,7 +3116,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#Alter" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3128,13 +3128,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Modify" } ] } diff --git a/dpv/modules/processing-owl.owl b/dpv/modules/processing-owl.owl index bd277bc17..63c7ef8e7 100644 --- a/dpv/modules/processing-owl.owl +++ b/dpv/modules/processing-owl.owl @@ -10,782 +10,782 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - to make data known - - - - Disclose - accepted - 2019-05-07 - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - + + + + + + + + + + + + Axel Polleres + Mark Lizar + Harshvardhan J. Pandit + Georg P. Krog + Javier Fernández + Bud Bruegger + Beatriz Esteves + Data Privacy Vocabulary (DPV) + 2 + https://w3id.org/dpv + + + + https://w3id.org/dpv# + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2024-01-01 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + dpv + 2022-08-18 - - 2019-05-07 - to modify the data, often rewritten into a new form for a new use + + DGA 12.d + Format - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - accepted + Beatriz Esteves + to arrange or structure data in a specific form - Adapt - - - 2024-04-14 - - - - Beatriz Esteves, Harshvardhan J. Pandit - to aggregate data - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) accepted - - Aggregate - svpr:Aggregate - + - Transfer - to move data from one place to another - - 2019-05-07 - svpr:Transfer - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - accepted + to move data from one place to another + 2019-05-07 + + accepted + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Transfer + svpr:Transfer - + + DGA 12.d + to rearrange or restructure data to change its form + Beatriz Esteves - to create new derivative data from the original data - Derive - svpr:Derive - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + Reformat accepted - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 - - + 2024-04-14 + - - + + 2019-05-07 + accepted + to transform or publish data to be used + - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - accepted + Make Available - to give data (or a portion of it) to others - Share - 2019-05-07 + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - - 2019-05-07 + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + 2022-06-15 - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - svpr:Aggregate - to join or merge data - Combine + Harshvardhan J. Pandit, Georg P. Krog + to monitor data for some criteria accepted - - - Monitor + + + + accepted + to create a profile that describes or represents a person + + + + + Profiling + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + + + - to monitor data for some criteria - accepted - 2022-06-15 - Harshvardhan J. Pandit, Georg P. Krog - + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Record + 2019-05-07 + accepted + to make a record (especially media) + - DGA 2.20 - 2024-04-14 - Display - accepted + Beatriz Esteves + DGA 2.20 to present or show data - Beatriz Esteves + 2024-04-14 + Display + accepted - - 2 - - - - - - - - - - Mark Lizar - Javier Fernández - Harshvardhan J. Pandit - Georg P. Krog - Beatriz Esteves - Bud Bruegger - Axel Polleres - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - https://w3id.org/dpv# - 2022-08-18 - https://w3id.org/dpv - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit - 2024-01-01 - dpv - - - Disseminate - 2019-05-07 - + + - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) accepted + 2024-04-14 + Aggregate + svpr:Aggregate + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Beatriz Esteves, Harshvardhan J. Pandit + to aggregate data - to spread data throughout - + + + + accepted + + + + to keep data for future use + Store + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + + + 2020-11-04 + accepted + Axel Polleres, Javier Fernández + - - Processing 2019-04-05 - Axel Polleres, Javier Fernández - spl:AnyProcessing - 2020-11-04 (SPECIAL Project,https://specialprivacy.ercim.eu/) - accepted + spl:AnyProcessing Operations or 'processing' performed on data - + Processing - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - accepted - 2019-05-07 + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + + - - Restrict - to apply a restriction on the processing of specific records - + accepted + Match + (A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236) + 2022-04-20 + Harshvardhan J. Pandit + to combine, compare, or match data from different sources + - + + 2022-10-14 + accepted + 2022-04-20 + + Infer - 2019-05-07 - to keep data for future use - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + Harshvardhan J. Pandit + to infer data from existing data + + + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-04 + + + + + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + has processing + 2020-11-04 + Indicates association with Processing accepted - Store - - - to change the data without changing it into something else - + + - 2019-05-07 + Adapt (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted + to modify the data, often rewritten into a new form for a new use - Alter - - accepted - to provide a copy or to receive a copy of data over a network or internet - 2024-04-14 - + + 2019-05-07 + - DGA 2.13, 2.20 - Download - Beatriz Esteves + accepted + to send out data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Transmit - - Filter + + - to filter or keep data for some criteria - - 2022-06-15 Harshvardhan J. Pandit, Georg P. Krog accepted - + to assess data for some criteria + 2022-06-15 + Assess + - - accepted - Delete - to remove data in a logical fashion i.e. with the possibility of retrieval - 2024-04-14 - + + 2019-05-07 - - - Harshvardhan J. Pandit - - - - accepted - 2024-04-14 - - to provide a copy of data from one system to another - Export - Beatriz Esteves + Organise + to organize data for arranging or classifying - DGA 2.20 - + accepted + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + - - Examples for Data Privacy Vocabulary + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + - - - - + + - - + - 2022-04-20 - Harshvardhan J. Pandit - to combine, compare, or match data from different sources + to come into possession or control of the data + Acquire + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Match - (A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236) - + - + + accepted 2019-05-07 - + - svpr:Query - accepted - - Consult - to consult or query data + Collect + svpr:Collect (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - + + to gather data from someone + + - - Transform - to change the form or nature of data + + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + Anonymise + svpr:Anonymise 2019-05-07 - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) accepted - - + - + accepted - - - - - to use data - 2019-05-07 - Use - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - - - - to obtain data through observation + to modify or change data - Harshvardhan J. Pandit, Georg P. Krog 2022-06-15 - accepted - Observe - + Modify + Harshvardhan J. Pandit, Georg P. Krog + - - + + Remove + to destruct or erase data + 2019-05-07 + - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - accepted - Transmit - to send out data - 2019-05-07 - - - - Organise (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) accepted - to organize data for arranging or classifying - - 2019-05-07 - - - - - - accepted - - + + + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) Obtain - 2019-05-07 + accepted to solicit or gather data from someone - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + - - Harshvardhan J. Pandit, Georg P. Krog - Modify - accepted + - to modify or change data + to remove data for some criteria + accepted + Harshvardhan J. Pandit, Georg P. Krog + Screen 2022-06-15 - + - + + Generate - Pseudonymise - to replace personal identifiable information by artificial identifiers - 2019-05-07 - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2022-10-14 - accepted + Harshvardhan J. Pandit + to generate or create data - + 2022-04-20 + accepted + - - Anonymise + + accepted + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 - svpr:Anonymise - 2019-05-07 - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Disclose + + to make data known + + + + + + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Alter accepted - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + 2019-05-07 + to change the data without changing it into something else - + + 2022-10-14 + accepted + to replace personal identifiable information by artificial identifiers + Pseudonymise + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 - to transform or publish data to be used - Make Available - 2019-05-07 - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + + + + + + + accepted + 2024-04-14 + DGA 2.13, 2.20 + Download + to provide a copy or to receive a copy of data over a network or internet + Beatriz Esteves - - 2019-05-07 + + + to process data in a way it no longer exists or cannot be repaired (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - - Acquire - to come into possession or control of the data - + Destruct + - - 2019-04-04 - - - 2020-11-04 - Indicates association with Processing - - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - has processing - (SPECIAL Project,https://specialprivacy.ercim.eu/) - + + Erase accepted + + + + to remove data from existence i.e. without the possibility of retrieval + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + - + - Disclose by Transmission - 2019-05-07 (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted to disclose data by means of transmission + Disclose by Transmission - - Beatriz Esteves - - - - 2024-04-14 - to rearrange or restructure data to change its form - DGA 12.d - accepted - - Reformat - + + + + + + Examples for Data Privacy Vocabulary + - + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + - 2019-05-07 - Remove - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - accepted - to destruct or erase data + Export + Beatriz Esteves + DGA 2.20 - + accepted + 2024-04-14 + to provide a copy of data from one system to another + - - - + + svpr:Analyse + - Access - to access data - 2022-06-15 - Harshvardhan J. Pandit, Georg P. Krog + accepted + Analyse + 2019-05-07 + to study or examine the data in detail + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - - 2019-05-07 + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - to arrange data according to a structure - - Structure - + Share + to give data (or a portion of it) to others + - + + accepted - Analyse - svpr:Analyse - 2019-05-07 - to study or examine the data in detail - accepted - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Retrieve + to retrieve data, often in an automated manner + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - - - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + - + Guides for Data Privacy Vocabulary - + + accepted - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - to infer data from existing data - 2022-04-20 - Harshvardhan J. Pandit + to join or merge data + svpr:Aggregate + Combine + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - Infer - accepted - 2022-10-14 - - + 2019-05-07 + - - to process data in a way it no longer exists or cannot be repaired - + + + accepted - Destruct - 2019-05-07 (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - - + to change the form or nature of data + 2019-05-07 + Transform + + + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation - - + Harshvardhan J. Pandit - 2022-06-15 - accepted to query or make enquiries over data Query - - - - - - - Cross-Border Transfer - Harshvardhan J. Pandit - to move data from one jurisdiction (border) to another accepted - 2024-04-14 - + 2022-06-15 + - - to retrieve data, often in an automated manner + 2019-05-07 - Retrieve - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - accepted - + + Consult + svpr:Query + to consult or query data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + accepted - - Harshvardhan J. Pandit, Georg P. Krog - accepted - Screen - to remove data for some criteria + + Use + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + accepted + 2019-05-07 + to use data - 2022-06-15 - + - to move data from one location to another including deleting the original copy - 2019-05-07 - Move + 2019-05-07 accepted + svpr:Move + to move data from one location to another including deleting the original copy + Move (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - svpr:Move - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - - - - to create a profile that describes or represents a person - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - accepted - Profiling - 2019-05-07 + + Harshvardhan J. Pandit - + to remove data in a logical fashion i.e. with the possibility of retrieval + 2024-04-14 + accepted + Delete + - - to produce an exact reproduction of the data - + + Harshvardhan J. Pandit, Georg P. Krog + + to filter or keep data for some criteria + - Copy accepted - 2019-05-07 - svpr:Copy - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - - - - - - Primer for Data Privacy Vocabulary - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - + Filter + 2022-06-15 + - - + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 + - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) accepted + Restrict + to apply a restriction on the processing of specific records - to adjust the data to be in relation to another data - Align - 2019-05-07 - - 2019-05-07 + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + to spread data throughout + 2019-05-07 accepted - Record - - to make a record (especially media) - + Disseminate + - - + + Observe + Harshvardhan J. Pandit, Georg P. Krog + accepted + - Collect - accepted + 2022-06-15 + to obtain data through observation - svpr:Collect - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - to gather data from someone - - 2019-05-07 - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - - - + - 2022-04-20 + Cross-Border Transfer Harshvardhan J. Pandit - Generate - to generate or create data - accepted + to move data from one jurisdiction (border) to another - - - - Guides for Data Privacy Vocabulary - - - - - - - accepted - - 2022-06-15 - + 2024-04-14 + + + + - Assess + + Access Harshvardhan J. Pandit, Georg P. Krog - to assess data for some criteria + accepted + 2022-06-15 + to access data - - 2024-04-14 - DGA 12.d - Format - accepted + + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - to arrange or structure data in a specific form - Beatriz Esteves - + Copy + svpr:Copy + 2019-05-07 + accepted + to produce an exact reproduction of the data + - + + + + + + to adjust the data to be in relation to another data (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Align + 2019-05-07 accepted - Erase - to remove data from existence i.e. without the possibility of retrieval + + + + Derive + + svpr:Derive + accepted + 2019-05-07 + + + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + to create new derivative data from the original data + + + + + + + + Primer for Data Privacy Vocabulary + + + + 2019-05-07 + + accepted + to arrange data according to a structure + Structure - + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + diff --git a/dpv/modules/processing.html b/dpv/modules/processing.html index 998d0872f..f0d550428 100644 --- a/dpv/modules/processing.html +++ b/dpv/modules/processing.html @@ -3330,7 +3330,10 @@

Cannot Reverse Process Input

Definition Involvement where entity cannot reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + @@ -11872,7 +11875,10 @@

Reversing Process Input

Definition Involvement where entity can reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + diff --git a/dpv/modules/processing.jsonld b/dpv/modules/processing.jsonld index 70d9902d7..b6a4fbef8 100644 --- a/dpv/modules/processing.jsonld +++ b/dpv/modules/processing.jsonld @@ -1,21 +1,57 @@ [ { - "@id": "https://w3id.org/dpv#Combine", + "@id": "https://w3id.org/dpv#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Match", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31,13 +67,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -48,18 +84,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Aggregate" + "@value": "Match" } ] }, { - "@id": "https://w3id.org/dpv#Anonymise", + "@id": "https://w3id.org/dpv#DiscloseByTransmission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -74,7 +104,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -90,13 +120,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -107,38 +137,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Anonymise" + "@value": "Disclose by Transmission" } ] }, { - "@id": "https://w3id.org/dpv#Format", + "@id": "https://w3id.org/dpv#Anonymise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 12.d" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -154,13 +173,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Structure" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange or structure data in a specific form" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -171,48 +190,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Format" + "@value": "Anonymise" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Anonymise" } ] }, { - "@id": "https://w3id.org/dpv#Processing", + "@id": "https://w3id.org/dpv#Obtain", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0005" - }, - { - "@id": "https://w3id.org/dpv/examples#E0011" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -226,10 +230,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Processing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operations or 'processing' performed on data" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -240,18 +249,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyProcessing" + "@value": "Obtain" } ] }, { - "@id": "https://w3id.org/dpv#DiscloseByTransmission", + "@id": "https://w3id.org/dpv#Retrieve", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -282,13 +285,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -299,12 +302,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Retrieve" } ] }, { - "@id": "https://w3id.org/dpv#Share", + "@id": "https://w3id.org/dpv#Alter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -335,13 +338,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -352,27 +355,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "Alter" } ] }, { - "@id": "https://w3id.org/dpv#Consult", + "@id": "https://w3id.org/dpv#Processing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0005" + }, + { + "@id": "https://w3id.org/dpv/examples#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -386,15 +410,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Use" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "Operations or 'processing' performed on data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -405,70 +424,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" + "@value": "Processing" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svpr:Query" + "@value": "spl:AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv#Modify", + "@id": "https://w3id.org/dpv#serialisation-rdf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "to modify or change data" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Modify" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#Reformat", + "@id": "https://w3id.org/dpv#Delete", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -476,7 +474,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -485,12 +483,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -504,13 +496,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Format" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to rearrange or restructure data to change its form" + "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -521,65 +513,139 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reformat" + "@value": "Delete" } ] }, { - "@id": "https://w3id.org/dpv#Transmit", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "to send out data" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Transmit" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#Organise", + "@id": "https://w3id.org/dpv#Profiling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -610,13 +676,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -627,37 +693,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organise" + "@value": "Profiling" } ] }, { - "@id": "https://w3id.org/dpv#Infer", + "@id": "https://w3id.org/dpv#Disclose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2019-05-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0014" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -673,13 +729,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Derive" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -690,18 +746,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "Disclose" } ] }, { - "@id": "https://w3id.org/dpv#Aggregate", + "@id": "https://w3id.org/dpv#Access", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -709,19 +759,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -737,13 +781,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to aggregate data" + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -754,18 +798,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aggregate" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Aggregate" + "@value": "Access" } ] }, { - "@id": "https://w3id.org/dpv#Assess", + "@id": "https://w3id.org/dpv#Download", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -773,13 +811,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.13, 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -795,13 +839,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "to provide a copy or to receive a copy of data over a network or internet" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -812,12 +856,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Download" } ] }, { - "@id": "https://w3id.org/dpv#Disclose", + "@id": "https://w3id.org/dpv#Align", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -848,13 +892,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -865,7 +909,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "Align" } ] }, @@ -901,52 +945,22 @@ ] }, { - "@id": "https://w3id.org/dpv#serialisation-rdf", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Generate", + "@id": "https://w3id.org/dpv#Consult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -962,13 +976,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -979,33 +993,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Consult" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Query" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymise", + "@id": "https://w3id.org/dpv#Reformat", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1021,13 +1040,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Format" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "to rearrange or restructure data to change its form" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1038,12 +1057,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "Reformat" } ] }, { - "@id": "https://w3id.org/dpv#Acquire", + "@id": "https://w3id.org/dpv#Transmit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1074,13 +1093,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1091,65 +1110,74 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Transmit" } ] }, { - "@id": "https://w3id.org/dpv#Obtain", + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "to solicit or gather data from someone" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Obtain" + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#Transfer", + "@id": "https://w3id.org/dpv#Organise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1164,12 +1192,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0020" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1191,7 +1214,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1202,18 +1225,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" + "@value": "Organise" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "svpr:Transfer" + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#Derive", + "@id": "https://w3id.org/dpv#Copy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1231,11 +1279,6 @@ "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0014" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1249,13 +1292,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "to produce an exact reproduction of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1266,24 +1309,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" + "@value": "Copy" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svpr:Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@value": "svpr:Copy" } ] }, { - "@id": "https://w3id.org/dpv#Observe", + "@id": "https://w3id.org/dpv#Modify", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1313,13 +1350,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Alter" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1330,43 +1367,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" - } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Modify" } ] }, { - "@id": "https://w3id.org/dpv#Use", + "@id": "https://w3id.org/dpv#Structure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1397,13 +1403,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Organise" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1414,12 +1420,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "Structure" } ] }, { - "@id": "https://w3id.org/dpv#Monitor", + "@id": "https://w3id.org/dpv#Query", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1427,7 +1433,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1455,7 +1461,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1466,12 +1472,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Query" } ] }, { - "@id": "https://w3id.org/dpv#Destruct", + "@id": "https://w3id.org/dpv#Record", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1502,13 +1508,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1519,43 +1525,65 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Record" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv#Use", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#Processing" } - ] - }, - { - "@id": "https://w3id.org/dpv#Query", + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to use data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Use" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Display", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1563,13 +1591,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1585,13 +1619,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "to present or show data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1602,32 +1636,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Display" } ] }, { - "@id": "https://w3id.org/dpv#Match", + "@id": "https://w3id.org/dpv#Analyse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1649,7 +1678,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1660,26 +1689,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Analyse" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Analyse" } ] }, { - "@id": "https://w3id.org/dpv#Access", + "@id": "https://w3id.org/dpv#Pseudonymise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1695,13 +1737,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1712,139 +1754,129 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "Pseudonymise" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#Adapt", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/terms/created": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" - }, + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Axel Polleres" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Javier Fernández" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv#Transform" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#processing-classes" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "Adapt" } + ] + }, + { + "@id": "https://w3id.org/dpv#Aggregate", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://w3id.org/dpv" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "dpv" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Alter" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@language": "en", + "@value": "to aggregate data" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "@id": "https://w3id.org/dpv#processing-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@language": "en", + "@value": "Aggregate" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@value": "2" + "@language": "en", + "@value": "svpr:Aggregate" } ] }, { - "@id": "https://w3id.org/dpv#Store", + "@id": "https://w3id.org/dpv#Derive", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1859,7 +1891,12 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1875,13 +1912,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1892,12 +1929,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ] }, { - "@id": "https://w3id.org/dpv#Erase", + "@id": "https://w3id.org/dpv#Destruct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1934,7 +1983,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data from existence i.e. without the possibility of retrieval" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1945,27 +1994,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Destruct" } ] }, { - "@id": "https://w3id.org/dpv#Remove", + "@id": "https://w3id.org/dpv#hasProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Processing" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1979,31 +2043,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Processing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" + "@value": "has processing" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#Structure", + "@id": "https://w3id.org/dpv#Transform", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2034,13 +2098,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organise" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2051,12 +2115,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Transform" } ] }, { - "@id": "https://w3id.org/dpv#Restrict", + "@id": "https://w3id.org/dpv#Transfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2071,7 +2135,12 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2087,43 +2156,87 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processing of specific records" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Transfer" + } + ] + }, + { + "@id": "https://w3id.org/dpv#processing-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.n3" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Restrict" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#CrossBorderTransfer", + "@id": "https://w3id.org/dpv#Move", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2145,7 +2258,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one jurisdiction (border) to another" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2156,12 +2269,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross-Border Transfer" + "@value": "Move" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpr:Move" } ] }, { - "@id": "https://w3id.org/dpv#Record", + "@id": "https://w3id.org/dpv#Restrict", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2192,13 +2311,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "to apply a restriction on the processing of specific records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2209,43 +2328,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Restrict" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv#processing-properties", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#Retrieve", + "@id": "https://w3id.org/dpv#Remove", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2276,13 +2370,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2293,33 +2387,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Remove" } ] }, { - "@id": "https://w3id.org/dpv#processing-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Copy", + "@id": "https://w3id.org/dpv#Filter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2335,13 +2422,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reproduction of the data" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2352,38 +2439,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Copy" + "@value": "Filter" } ] }, { - "@id": "https://w3id.org/dpv#Download", + "@id": "https://w3id.org/dpv#Erase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.13, 2.20" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2399,13 +2475,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy or to receive a copy of data over a network or internet" + "@value": "to remove data from existence i.e. without the possibility of retrieval" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2416,58 +2492,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Download" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Erase" } ] }, { - "@id": "https://w3id.org/dpv#Move", + "@id": "https://w3id.org/dpv#Generate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2483,13 +2527,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transfer" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2500,18 +2544,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpr:Move" + "@value": "Generate" } ] }, { - "@id": "https://w3id.org/dpv#Display", + "@id": "https://w3id.org/dpv#CrossBorderTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2519,7 +2557,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2528,12 +2566,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.20" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2547,13 +2579,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Transfer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to present or show data" + "@value": "to move data from one jurisdiction (border) to another" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2564,12 +2596,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Display" + "@value": "Cross-Border Transfer" } ] }, { - "@id": "https://w3id.org/dpv#Filter", + "@id": "https://w3id.org/dpv#Export", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2577,13 +2609,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2599,13 +2637,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "to provide a copy of data from one system to another" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2616,7 +2654,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "Export" } ] }, @@ -2685,13 +2723,7 @@ ] }, { - "@id": "https://w3id.org/dpv#processing-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Adapt", + "@id": "https://w3id.org/dpv#MakeAvailable", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2714,83 +2746,57 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Transform" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Adapt" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://w3id.org/dpv#Disclose" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@language": "en", + "@value": "to transform or publish data to be used" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@id": "https://w3id.org/dpv#processing-classes" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Make Available" } ] }, { - "@id": "https://w3id.org/dpv#Alter", + "@id": "https://w3id.org/dpv#Format", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2806,13 +2812,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Structure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "to arrange or structure data in a specific form" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2823,26 +2829,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Format" } ] }, { - "@id": "https://w3id.org/dpv#Screen", + "@id": "https://w3id.org/dpv#Store", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2858,13 +2865,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2875,12 +2882,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "Store" } ] }, { - "@id": "https://w3id.org/dpv#Disseminate", + "@id": "https://w3id.org/dpv#Share", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2917,7 +2924,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2928,12 +2935,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Share" } ] }, { - "@id": "https://w3id.org/dpv#Align", + "@id": "https://w3id.org/dpv#Acquire", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2964,13 +2971,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2981,27 +2988,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "Acquire" } ] }, { - "@id": "https://w3id.org/dpv#MakeAvailable", + "@id": "https://w3id.org/dpv#Screen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3017,13 +3023,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3034,42 +3040,68 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Screen" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessing", + "@id": "https://w3id.org/dpv/primer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } + ] + }, + { + "@id": "https://w3id.org/dpv#Infer", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-14" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3083,31 +3115,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Derive" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "to infer data from existing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" + "@value": "Infer" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Processing" + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ] }, { - "@id": "https://w3id.org/dpv#Profiling", + "@id": "https://w3id.org/dpv#Disseminate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3138,13 +3176,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3155,43 +3193,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" - } - ] - }, - { - "@id": "https://w3id.org/dpv/guides", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Guides for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/guides" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Disseminate" } ] }, { - "@id": "https://w3id.org/dpv#Export", + "@id": "https://w3id.org/dpv#Monitor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3199,19 +3206,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.20" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3227,13 +3228,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy of data from one system to another" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3244,12 +3245,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Export" + "@value": "Monitor" } ] }, { - "@id": "https://w3id.org/dpv#Analyse", + "@id": "https://w3id.org/dpv#Combine", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3264,7 +3265,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3280,13 +3281,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3297,18 +3298,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" + "@value": "Combine" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svpr:Analyse" + "@value": "svpr:Aggregate" } ] }, { - "@id": "https://w3id.org/dpv#Delete", + "@id": "https://w3id.org/dpv#Observe", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3316,13 +3317,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3338,13 +3339,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3355,27 +3356,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delete" + "@value": "Observe" } ] }, { - "@id": "https://w3id.org/dpv#Transform", + "@id": "https://w3id.org/dpv#Assess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3391,13 +3391,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3408,7 +3408,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" + "@value": "Assess" } ] } diff --git a/dpv/modules/processing.rdf b/dpv/modules/processing.rdf index e220cb491..378503a4c 100644 --- a/dpv/modules/processing.rdf +++ b/dpv/modules/processing.rdf @@ -10,92 +10,59 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - Processing - Operations or 'processing' performed on data - spl:AnyProcessing - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández - - - - - - - + - Anonymise - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - - svpr:Anonymise + Derive + to create new derivative data from the original data + + svpr:Derive + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted + - - - - - Disclose - to make data known - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 - accepted - - - - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - + - Use - to use data - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Delete + to remove data in a logical fashion i.e. with the possibility of retrieval + + 2024-04-14 accepted + Harshvardhan J. Pandit - + - - Move - to move data from one location to another including deleting the original copy - - svpr:Move - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + Processing + Operations or 'processing' performed on data + spl:AnyProcessing + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-05 + 2020-11-04 accepted + Axel Polleres, Javier Fernández + + + - + - Share - to give data (or a portion of it) to others - + Organise + to organize data for arranging or classifying + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted @@ -114,13 +81,13 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Georg P. Krog - Harshvardhan J. Pandit Beatriz Esteves + Bud Bruegger + Harshvardhan J. Pandit Mark Lizar Axel Polleres Javier Fernández - Bud Bruegger + Georg P. Krog dpv https://w3id.org/dpv# @@ -135,76 +102,69 @@ - + - Derive - to create new derivative data from the original data - - svpr:Derive - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + Reformat + to rearrange or restructure data to change its form + + DGA 12.d + 2024-04-14 accepted - + Beatriz Esteves - + - Infer - to infer data from existing data - - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - 2022-04-20 - 2022-10-14 + Profiling + to create a profile that describes or represents a person + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - - + - Analyse - to study or examine the data in detail - - svpr:Analyse - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + Modify + to modify or change data + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P. Krog - + - Destruct - to process data in a way it no longer exists or cannot be repaired - + Align + to adjust the data to be in relation to another data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - Match - to combine, compare, or match data from different sources - - (A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236) - 2022-04-20 + Disclose + to make data known + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit @@ -221,115 +181,150 @@ - + - Filter - to filter or keep data for some criteria - - 2022-06-15 + Analyse + to study or examine the data in detail + + svpr:Analyse + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - Display - to present or show data + Disseminate + to spread data throughout - DGA 2.20 - 2024-04-14 + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Beatriz Esteves - + - Cross-Border Transfer - to move data from one jurisdiction (border) to another - - 2024-04-14 + Erase + to remove data from existence i.e. without the possibility of retrieval + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - Screen - to remove data for some criteria - - 2022-06-15 + Copy + to produce an exact reproduction of the data + + svpr:Copy + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - Adapt - to modify the data, often rewritten into a new form for a new use - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Observe + to obtain data through observation + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P. Krog - + - Transfer - to move data from one place to another - - svpr:Transfer - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Combine + to join or merge data + + svpr:Aggregate + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted - - + - Remove - to destruct or erase data - + Retrieve + to retrieve data, often in an automated manner + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - Transform - to change the form or nature of data - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Access + to access data + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P. Krog - - + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + + Download + to provide a copy or to receive a copy of data over a network or internet + + DGA 2.13, 2.20 + 2024-04-14 + accepted + Beatriz Esteves + + + + + + + + Generate + to generate or create data + + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + Obtain @@ -341,142 +336,144 @@ - + - Restrict - to apply a restriction on the processing of specific records - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Monitor + to monitor data for some criteria + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P. Krog - + - Disclose by Transmission - to disclose data by means of transmission - + Structure + to arrange data according to a structure + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - + - Consult - to consult or query data - - svpr:Query - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + Use + to use data + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - - - - - Examples for Data Privacy Vocabulary - - - - + - Combine - to join or merge data + Adapt + to modify the data, often rewritten into a new form for a new use - svpr:Aggregate - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - Modify - to modify or change data - - 2022-06-15 + Disclose by Transmission + to disclose data by means of transmission + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - Alter - to change the data without changing it into something else + Anonymise + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + svpr:Anonymise + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted - + - Profiling - to create a profile that describes or represents a person - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Infer + to infer data from existing data + + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + 2022-04-20 + 2022-10-14 accepted + Harshvardhan J. Pandit + - + - Format - to arrange or structure data in a specific form - - DGA 12.d + Export + to provide a copy of data from one system to another + + DGA 2.20 2024-04-14 accepted Beatriz Esteves - + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + - Query - to query or make enquiries over data - - 2022-06-15 + Remove + to destruct or erase data + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + @@ -490,31 +487,17 @@ - - - - - Export - to provide a copy of data from one system to another - - DGA 2.20 - 2024-04-14 - accepted - Beatriz Esteves - - - - + - Reformat - to rearrange or restructure data to change its form - - DGA 12.d - 2024-04-14 + Move + to move data from one location to another including deleting the original copy + + svpr:Move + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Beatriz Esteves @@ -531,128 +514,136 @@ - + - Access - to access data - - 2022-06-15 + Format + to arrange or structure data in a specific form + + DGA 12.d + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog + Beatriz Esteves - + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + - Disseminate - to spread data throughout - + Transform + to change the form or nature of data + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - Record - to make a record (especially media) - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Cross-Border Transfer + to move data from one jurisdiction (border) to another + + 2024-04-14 accepted + Harshvardhan J. Pandit - + - Aggregate - to aggregate data - - svpr:Aggregate - (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2024-04-14 + Screen + to remove data for some criteria + + 2022-06-15 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - Align - to adjust the data to be in relation to another data + Pseudonymise + to replace personal identifiable information by artificial identifiers (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 + 2022-10-14 accepted - + - Collect - to gather data from someone - - svpr:Collect - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) - 2019-05-07 + Query + to query or make enquiries over data + + 2022-06-15 accepted - + Harshvardhan J. Pandit - + - Observe - to obtain data through observation + Collect + to gather data from someone - 2022-06-15 + svpr:Collect + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P. Krog + - + - Monitor - to monitor data for some criteria - - 2022-06-15 + Destruct + to process data in a way it no longer exists or cannot be repaired + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - - + + + Examples for Data Privacy Vocabulary - Data Privacy Vocabulary (DPV) - HTML serialiation - + - Make Available - to transform or publish data to be used + Share + to give data (or a portion of it) to others (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 @@ -660,19 +651,16 @@ - - - - + - Delete - to remove data in a logical fashion i.e. with the possibility of retrieval - - 2024-04-14 + Alter + to change the data without changing it into something else + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit @@ -691,104 +679,95 @@ - - - - - Primer for Data Privacy Vocabulary - - - - + - Copy - to produce an exact reproduction of the data + Transfer + to move data from one place to another - svpr:Copy + svpr:Transfer (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted + - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - + - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation + + + Guides for Data Privacy Vocabulary + + - + - Retrieve - to retrieve data, often in an automated manner - + Record + to make a record (especially media) + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 accepted - + - Pseudonymise - to replace personal identifiable information by artificial identifiers + Restrict + to apply a restriction on the processing of specific records (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2019-05-07 - 2022-10-14 accepted - + - Generate - to generate or create data - - 2022-04-20 + Make Available + to transform or publish data to be used + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2019-05-07 accepted - Harshvardhan J. Pandit - + - Structure - to arrange data according to a structure - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Consult + to consult or query data + + svpr:Query + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj), (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) 2019-05-07 accepted - - - - - Guides for Data Privacy Vocabulary - - + + + + + Match + to combine, compare, or match data from different sources + + (A29WP WP 248 rev.01 Guideliens on DPIA,https://ec.europa.eu/newsroom/article29/items/611236) + 2022-04-20 + accepted + Harshvardhan J. Pandit + + @@ -803,47 +782,68 @@ - + - Organise - to organize data for arranging or classifying - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Aggregate + to aggregate data + + svpr:Aggregate + (SPECIAL Project,https://specialprivacy.ercim.eu/vocabs/processing) + 2024-04-14 accepted + Beatriz Esteves, Harshvardhan J. Pandit - + - Erase - to remove data from existence i.e. without the possibility of retrieval - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2019-05-07 + Display + to present or show data + + DGA 2.20 + 2024-04-14 accepted + Beatriz Esteves - + - Download - to provide a copy or to receive a copy of data over a network or internet - - DGA 2.13, 2.20 - 2024-04-14 + Filter + to filter or keep data for some criteria + + 2022-06-15 accepted - Beatriz Esteves + Harshvardhan J. Pandit, Georg P. Krog + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + diff --git a/dpv/modules/processing_context-owl.jsonld b/dpv/modules/processing_context-owl.jsonld index e745feee9..89f5732c5 100644 --- a/dpv/modules/processing_context-owl.jsonld +++ b/dpv/modules/processing_context-owl.jsonld @@ -1,50 +1,15 @@ [ { - "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement", + "@id": "https://w3id.org/dpv/owl#NotAutomated", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Involvement where entity is 'actively' involved" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "Entity Active Involvement" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ProcessingDuration", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -55,7 +20,13 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -65,119 +36,119 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" - }, - { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation for processing" + "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Duration" + "@value": "Not Automated" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is necessary here as there is no automation" } ] }, { - "@id": "https://w3id.org/dpv/owl#HighAutomation", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AutomationLevel", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "modified" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "High Automation" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -187,13 +158,18 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#CorrectingProcessOutput", + "@id": "https://w3id.org/dpv/owl#ProcessingDuration", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-05-11" @@ -206,7 +182,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -218,27 +197,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct the output of specified context" + "@value": "Duration or temporal limitation for processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process Output" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process" + "@value": "Processing Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#ObjectingToProcess", + "@id": "https://w3id.org/dpv/owl#CannotOptInToProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -254,7 +227,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -266,27 +239,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can object to process of specified context" + "@value": "Involvement where entity cannot opt-in to specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Objecting to Process" + "@value": "Cannot Opt-in to Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#ChallengingProcessOutput", + "@id": "https://w3id.org/dpv/owl#AutomatedDecisionMaking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Piero Bonatti" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -296,7 +285,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#DecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -308,33 +297,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge the output of specified context" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process Output" + "@value": "Automated Decision Making" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReversingProcessEffects", + "@id": "https://w3id.org/dpv/owl#AutomatedScoringOfIndividuals", "@type": [ + "https://w3id.org/dpv/owl#ScoringOfIndividuals", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -344,7 +338,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -356,42 +350,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse effects of specified context" + "@value": "Processing that involves automated scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Effects" + "@value": "Automated Scoring of Individuals" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" + "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageCondition", + "@id": "https://w3id.org/dpv/owl#hasDataSource", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0011" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -399,11 +393,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -413,13 +402,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "has data source" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSource" } ] }, @@ -466,15 +460,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition", + "@id": "https://w3id.org/dpv/owl#PublicDataSource", "@type": [ + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -484,7 +484,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -496,26 +496,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding processing of data or use of technologies" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Condition" + "@value": "Public Data Source" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "@id": "https://w3id.org/dpv/owl#DataPublishedByDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubjectDataSource", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Julian Flake" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -525,7 +543,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -537,44 +555,64 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context where it is permitted or able to do something" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Permissive Involvement" + "@value": "Data published by Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ] }, { - "@id": "https://w3id.org/dpv/owl#AssistiveAutomation", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "https://w3id.org/dpv/owl#AutomationLevel", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "Examples for Data Privacy Vocabulary" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#CannotCorrectProcessOutput", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -584,45 +622,38 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" + "@value": "Involvement where entity cannot correct the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assistive Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" + "@value": "Cannot Correct Process Output" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataControllerDataSource", + "@id": "https://w3id.org/dpv/owl#EntityNonInvolvement", "@type": [ - "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -630,11 +661,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataSource" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -644,29 +670,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" + "@value": "Indicating entity is not involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller as Data Source" + "@value": "Entity Non-Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingLocation", + "@id": "https://w3id.org/dpv/owl#CannotChallengeProcessInput", "@type": [ + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-05-11" @@ -679,10 +700,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" - }, - { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -694,175 +712,147 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where processing takes places" + "@value": "Involvement where entity cannot challenge input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Location" + "@value": "Cannot Challenge Process Input" } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#hasAutomationLevel", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "http://www.w3.org/2002/07/owl" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Delaram Golpayegani" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" - }, + } + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Julian Flake" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-13" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Rob Brennan" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "modified" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "Indicates the level of automation involved in implementation of the specified context" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "has automation level" } ], - "http://purl.org/dc/terms/hasVersion": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ProcessingContext", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://w3id.org/dpv" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv/owl#Context" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "dpv" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Context or conditions within which processing takes place" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" - }, - { - "@id": "https://w3id.org/dpv/guides" - } - ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2002/07/owl" - }, - { - "@id": "https://w3id.org/dpv" - } - ], - "https://schema.org/version": [ - { - "@value": "2" + "@language": "en", + "@value": "Processing Context" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasEntityInvolvement", + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfNewTechnologies", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -870,6 +860,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -879,36 +874,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates involvement of an entity in specified context" + "@value": "Involvement of a new (innovative) technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity involvement" + "@value": "Innovative Use of New Technologies" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@language": "en", + "@value": "New technologies are by definition considered innovative" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageRestoration", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForInput", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -918,7 +921,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -930,27 +933,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Human involvement for the purposes of providing inputs to the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Human Involvement for Input" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Inputs can be in the form of data or other resources." } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotReverseProcessEffects", + "@id": "https://w3id.org/dpv/owl#PartialAutomation", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -960,49 +986,45 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse effects of specified context" + "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Effects" + "@value": "Partial Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" + "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageDeletion", + "@id": "https://w3id.org/dpv/owl#OptingOutFromProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1012,7 +1034,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1024,26 +1046,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Involvement where entity can opt-out from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Opting out of Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement", + "@id": "https://w3id.org/dpv/owl#ThirdPartyDataSource", "@type": [ + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1053,7 +1076,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1065,18 +1088,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity is 'passively' or 'not actively' involved" + "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Passive Involvement" + "@value": "ThirdParty as Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotChallengeProcessOutput", + "@id": "https://w3id.org/dpv/owl#CannotOptOutFromProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", @@ -1107,50 +1130,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge the output of specified context" + "@value": "Involvement where entity cannot opt-out from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process Output" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" + "@value": "Cannot Opt-out from Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#Autonomous", + "@id": "https://w3id.org/dpv/owl#CannotCorrectProcess", "@type": [ - "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1160,39 +1160,32 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight" + "@value": "Involvement where entity cannot correct the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Autonomous" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Cannot Correct Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv/owl#HumanInvolvement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1203,13 +1196,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1219,50 +1212,55 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "Human Involvement" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." } ] }, { - "@id": "https://w3id.org/dpv/owl#NonPublicDataSource", + "@id": "https://w3id.org/dpv/owl#EvaluationScoring", "@type": [ - "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1272,7 +1270,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1284,31 +1282,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Evaluation and Scoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingContext", + "@id": "https://w3id.org/dpv/owl#CannotObjectToProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1318,7 +1312,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1330,42 +1324,90 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Involvement where entity cannot object to process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Cannot Object to Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasStorageCondition", + "@id": "https://w3id.org/dpv/owl#StorageDeletion", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/owl#StorageCondition" } ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Deletion or Erasure of data including any deletion guarantees" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Storage Deletion" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Autonomous", + "@type": [ + "https://w3id.org/dpv/owl#AutomationLevel", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1373,34 +1415,41 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#AutomationLevel" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" + "@value": "Autonomous" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@language": "en", + "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#Technology", + "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EvaluationScoring", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1411,7 +1460,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1419,6 +1480,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#EvaluationScoring" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1428,24 +1494,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "Scoring of Individuals" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -1461,12 +1521,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -1476,11 +1536,15 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ReversingProcessOutput", + "@id": "https://w3id.org/dpv/owl#hasPassiveEntity", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement" + } ], "http://purl.org/dc/terms/created": [ { @@ -1493,11 +1557,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1507,33 +1566,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse output of specified context" + "@value": "indicates the entity is passively involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Output" + "@value": "has passive entity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process." + "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanNotInvolved", + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1543,7 +1600,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1555,32 +1612,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are not involved in the specified context" + "@value": "Involvement of an entity in specific context where it is permitted or able to do something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human not involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This maps to Autonomous and Full Automation models if no humans are involved." + "@value": "Entity Permissive Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityNonInvolvement", + "@id": "https://w3id.org/dpv/owl#StorageRestoration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1588,6 +1644,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#StorageCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1597,31 +1658,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicating entity is not involved" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Non-Involvement" + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNonInvolvedEntity", + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#EntityNoInvolvement" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1629,6 +1685,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1638,52 +1699,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is not involved in specified context" + "@value": "Indicates that technology is being used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-involved entity" + "@value": "Innovative use of Technology" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#EntityNoInvolvement" + "@language": "en", + "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" } ] }, { - "@id": "https://w3id.org/dpv/owl#isImplementedByEntity", + "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" - } + "https://w3id.org/dpv/owl#DataSource", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2023-10-12" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1695,58 +1747,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Data Subject as Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#EvaluationScoring", + "@id": "https://w3id.org/dpv/owl#CannotReverseProcessInput", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1758,33 +1789,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Involvement where entity cannot reverse input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Cannot Reverse Process Input" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForIntervention", + "@id": "https://w3id.org/dpv/owl#EntityInvolvement", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1794,7 +1824,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1806,26 +1836,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" + "@value": "Involvement of an entity in specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for intervention" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." + "@value": "Entity Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1837,7 +1860,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/modified": [ @@ -1853,7 +1876,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1865,32 +1888,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Algorithmic Logic" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement", + "@id": "https://w3id.org/dpv/owl#DataControllerDataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1900,7 +1924,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1912,32 +1936,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context" + "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Involvement" + "@value": "Data Controller as Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#AutomatedScoringOfIndividuals", + "@id": "https://w3id.org/dpv/owl#FullAutomation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ScoringOfIndividuals", + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1947,54 +1983,54 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated scoring of individuals" + "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Scoring of Individuals" + "@value": "Full Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" + "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#isDeterminedByEntity", + "@id": "https://w3id.org/dpv/owl#StorageCondition", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2002,9 +2038,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2016,36 +2052,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context is determined by the specified entity" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is determined by entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForDecision", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-09-06" } ], "http://purl.org/dc/terms/modified": [ @@ -2061,7 +2088,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2073,33 +2100,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "Human Involvement for decision" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotOptInToProcess", + "@id": "https://w3id.org/dpv/owl#DecisionMaking", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2109,7 +2140,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2121,33 +2152,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot opt-in to specified context" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Opt-in to Process" + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolved", + "@id": "https://w3id.org/dpv/owl#ProcessingLocation", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2157,7 +2187,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2169,39 +2202,74 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are involved in the specified context" + "@value": "Location or geospatial scope where processing takes places" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human involved" + "@value": "Processing Location" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#CorrectingProcessInput", + "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Involvement where entity can correct input of specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Correcting Process Input" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForControl", + "@id": "https://w3id.org/dpv/owl#NonPublicDataSource", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2211,7 +2279,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2223,19 +2291,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising control over the specified operations in context" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for control" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." + "@value": "Non-Public Data Source" } ] }, @@ -2289,57 +2351,66 @@ ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/TR/html/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/primer" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "Involvement where entity is 'actively' involved" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Entity Active Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement", + "@id": "https://w3id.org/dpv/owl#isDeterminedByEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Entity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2347,59 +2418,45 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "Indicates the context is determined by the specified entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "is determined by entity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSource", + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0012" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0020" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2409,7 +2466,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2421,32 +2478,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Involvement of an entity in specific context where it is not permitted or able to do something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "Entity Non-Permissive Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", + "@id": "https://w3id.org/dpv/owl#ChallengingProcessOutput", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2456,7 +2508,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2468,50 +2520,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates that technology is being used in an innovative manner" + "@value": "Involvement where entity can challenge the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative use of Technology" + "@value": "Challenging Process Output" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotAutomated", + "@id": "https://w3id.org/dpv/owl#CorrectingProcessOutput", "@type": [ - "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2521,43 +2556,43 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" + "@value": "Involvement where entity can correct the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Automated" + "@value": "Correcting Process Output" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is necessary here as there is no automation" + "@value": "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPassiveEntity", + "@id": "https://w3id.org/dpv/owl#hasEntityInvolvement", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://purl.org/dc/terms/created": [ @@ -2580,38 +2615,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is passively involved in specified context" + "@value": "Indicates involvement of an entity in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has passive entity" + "@value": "has entity involvement" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForDecision", + "@id": "https://w3id.org/dpv/owl#ChallengingProcess", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-06" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2621,7 +2650,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2633,33 +2662,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" + "@value": "Involvement where entity can challenge the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for decision" + "@value": "Challenging Process" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotChallengeProcessInput", + "@id": "https://w3id.org/dpv/owl#ProcessingCondition", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2669,7 +2697,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2681,89 +2709,68 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge input of specified context" + "@value": "Conditions required or followed regarding processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process Input" + "@value": "Processing Condition" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotOptOutFromProcess", + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Involvement where entity cannot opt-out from specified context" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Cannot Opt-out from Process" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv/owl#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv/owl#OptingInToProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Technology" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2775,24 +2782,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "Involvement where entity can opt-in to specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Technology" + "@value": "Opting in to Process" } ] }, @@ -2839,16 +2835,27 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#CannotObjectToProcess", + "@id": "https://w3id.org/dpv/owl#SystematicMonitoring", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ProcessingContext", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2858,7 +2865,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2870,20 +2877,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot object to process of specified context" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Object to Process" + "@value": "Systematic Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "@id": "https://w3id.org/dpv/owl#ReversingProcessEffects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -2899,7 +2907,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2911,22 +2919,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context where it is not permitted or able to do something" + "@value": "Involvement where entity can reverse effects of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Non-Permissive Involvement" + "@value": "Reversing Process Effects" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotCorrectProcessOutput", + "@id": "https://w3id.org/dpv/owl#hasNonInvolvedEntity", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#EntityNoInvolvement" + } ], "http://purl.org/dc/terms/created": [ { @@ -2939,11 +2957,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2953,36 +2966,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct the output of specified context" + "@value": "indicates the entity is not involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process Output" + "@value": "has non-involved entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#EntityNoInvolvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasHumanInvolvement", + "@id": "https://w3id.org/dpv/owl#AssistiveAutomation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AutomationLevel", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2990,83 +3016,72 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#AutomationLevel" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has human involvement" + "@value": "Assistive Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#ChallengingProcessInput", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Involvement where entity can challenge input of specified context" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Challenging Process Input" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotCorrectProcess", + "@id": "https://w3id.org/dpv/owl#CannotChallengeProcess", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -3094,44 +3109,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct the process of specified context" + "@value": "Involvement where entity cannot challenge the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process" + "@value": "Cannot Challenge Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" } ] }, { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv/owl#hasStorageCondition", "@type": [ - "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3139,11 +3158,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3153,50 +3167,69 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of a new (innovative) technologies" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "has storage condition" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "New technologies are by definition considered innovative" + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv/owl#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv/primer", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EvaluationScoring", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#HumanInvolved", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#HumanInvolvement", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-09-03" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3206,7 +3239,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EvaluationScoring" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3218,43 +3251,75 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Humans are involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "Human involved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." } ] }, { - "@id": "https://w3id.org/dpv/owl#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfExistingTechnology", "@type": [ + "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Involvement of existing technologies used in an innovative manner" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Innovative Use of Existing Technologies" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#CorrectingProcess", + "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3264,7 +3329,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DecisionMaking" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3276,50 +3341,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "Involvement where entity can correct the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "Correcting Process" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@value": "Correction of process refers to the ability to change how the process takes place" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConditionalAutomation", + "@id": "https://w3id.org/dpv/owl#ObjectingToProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AutomationLevel", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3329,39 +3377,33 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" + "@value": "Involvement where entity can object to process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Objecting to Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#ChallengingProcess", + "@id": "https://w3id.org/dpv/owl#ReversingProcessOutput", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -3389,42 +3431,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge the process of specified context" + "@value": "Involvement where entity can reverse output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process" + "@value": "Reversing Process Output" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" + "@value": "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataSource", + "@id": "https://w3id.org/dpv/owl#Technology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSource" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3441,26 +3478,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data source" + "@value": "Technology" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@language": "en", + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotWithdrawFromProcess", + "@id": "https://w3id.org/dpv/owl#CannotReverseProcessEffects", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -3488,43 +3526,96 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot withdraw a previously given assent from specified context" + "@value": "Involvement where entity cannot reverse effects of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Withdraw from Process" + "@value": "Cannot Reverse Process Effects" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" } ] }, { - "@id": "https://w3id.org/dpv/owl#AutomationLevel", + "@id": "https://w3id.org/dpv/owl#isImplementedByEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates implementation details such as entities or agents" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is implemented by entity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#HumanNotInvolved", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#HumanInvolvement", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3534,31 +3625,31 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of degree or level of automation associated with specified context" + "@value": "Humans are not involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation Level" + "@value": "Human not involved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept was called 'Automation' in previous versions" + "@value": "This maps to Autonomous and Full Automation models if no humans are involved." } ] }, @@ -3612,16 +3703,33 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#CorrectingProcessInput", + "@id": "https://w3id.org/dpv/owl#HighAutomation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3631,43 +3739,60 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct input of specified context" + "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process Input" + "@value": "High Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasActiveEntity", + "@id": "https://w3id.org/dpv/owl#isImplementedUsingTechnology", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Technology" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3684,32 +3809,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is actively involved in specified context" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has active entity" + "@value": "is implemented using technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Technology" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForVerification", "@type": [ - "https://w3id.org/dpv/owl#DataSource", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3719,7 +3861,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3731,205 +3873,183 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" + "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject as Data Source" + "@value": "Human Involvement for Verification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ + "@id": "http://www.w3.org/2002/07/owl" + }, { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/guides" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "@value": "Axel Polleres" + }, { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#OptingOutFromProcess", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ + "@value": "Mark Lizar" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Piero Bonatti" + }, { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@value": "Julian Flake" + }, { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Delaram Golpayegani" + }, + { + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Involvement where entity can opt-out from specified context" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Opting out of Process" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#OptingInToProcess", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Involvement where entity can opt-in to specified context" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Opting in to Process" + "@value": "dpv" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#DecisionMaking", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/primer" + }, { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@language": "en", - "@value": "Processing that involves decision making" + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Decision Making" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#PartialAutomation", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForIntervention", "@type": [ - "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-09-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3939,70 +4059,39 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system" + "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partial Automation" + "@value": "Human Involvement for intervention" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv-owl.html" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." } ] }, { - "@id": "https://w3id.org/dpv/owl#CorrectingProcess", + "@id": "https://w3id.org/dpv/owl#CannotChallengeProcessOutput", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -4018,7 +4107,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4030,44 +4119,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct the process of specified context" + "@value": "Involvement where entity cannot challenge the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process" + "@value": "Cannot Challenge Process Output" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Correction of process refers to the ability to change how the process takes place" + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv/owl#ReversingProcessInput", "@type": [ - "https://w3id.org/dpv/owl#DataSubjectDataSource", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Julian Flake" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4077,7 +4155,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4089,33 +4167,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Involvement where entity can reverse input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "Reversing Process Input" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." } ] }, { - "@id": "https://w3id.org/dpv/owl#ReversingProcessInput", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForOversight", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4125,7 +4214,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4137,27 +4226,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse input of specified context" + "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Input" + "@value": "Human Involvement for Oversight" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." } ] }, { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfExistingTechnology", + "@id": "https://w3id.org/dpv/owl#hasActiveEntity", "@type": [ - "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4165,11 +4264,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4179,32 +4273,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of existing technologies used in an innovative manner" + "@value": "indicates the entity is actively involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of Existing Technologies" + "@value": "has active entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicDataSource", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForControl", "@type": [ - "https://w3id.org/dpv/owl#DataSource", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-04" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4214,7 +4314,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4226,81 +4326,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Human involvement for the purposes of exercising control over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Human Involvement for control" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@id": "https://w3id.org/dpv/owl#hasAlgorithmicLogic", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#FullAutomation", - "@type": [ - "https://w3id.org/dpv/owl#AutomationLevel", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4308,47 +4375,41 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Full Automation" + "@value": "has algorithmic logic" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartyDataSource", + "@id": "https://w3id.org/dpv/owl#ChallengingProcessInput", "@type": [ - "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4358,7 +4419,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4370,38 +4431,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + "@value": "Involvement where entity can challenge input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ThirdParty as Data Source" + "@value": "Challenging Process Input" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv/owl#CannotCorrectProcessInput", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4411,7 +4461,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4423,50 +4473,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs to the specified context" + "@value": "Involvement where entity cannot correct input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Inputs can be in the form of data or other resources." + "@value": "Cannot Correct Process Input" } ] }, { - "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EvaluationScoring", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4476,7 +4502,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EvaluationScoring" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4488,25 +4514,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "Involvement where entity is 'passively' or 'not actively' involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "Entity Passive Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv/owl#hasHumanInvolvement", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://purl.org/dc/terms/contributor": [ @@ -4520,12 +4546,6 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -4540,23 +4560,29 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "has human involvement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotReverseProcessInput", + "@id": "https://w3id.org/dpv/owl#CannotWithdrawFromProcess", "@type": [ "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4587,42 +4613,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse input of specified context" + "@value": "Involvement where entity cannot withdraw a previously given assent from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Input" + "@value": "Cannot Withdraw from Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAutomationLevel", + "@id": "https://w3id.org/dpv/owl#DataSource", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@id": "https://w3id.org/dpv/examples/owl#E0012" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4630,145 +4653,128 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the level of automation involved in implementation of the specified context" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has automation level" + "@value": "Data Source" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@language": "en", + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#AutomationLevel", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv/owl#" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@language": "en", + "@value": "modified" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@language": "en", + "@value": "Indication of degree or level of automation associated with specified context" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@language": "en", + "@value": "Automation Level" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "This concept was called 'Automation' in previous versions" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotCorrectProcessInput", + "@id": "https://w3id.org/dpv/owl#EvaluationOfIndividuals", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "https://w3id.org/dpv/owl#EvaluationScoring", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Involvement where entity cannot correct input of specified context" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Cannot Correct Process Input" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#CannotChallengeProcess", - "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4778,7 +4784,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#EvaluationScoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4790,44 +4796,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge the process of specified context" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" + "@value": "Evaluation of Individuals" } ] }, { - "@id": "https://w3id.org/dpv/owl#SystematicMonitoring", + "@id": "https://w3id.org/dpv/owl#ConditionalAutomation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ProcessingContext", + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4837,25 +4843,31 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Conditional Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] } diff --git a/dpv/modules/processing_context-owl.n3 b/dpv/modules/processing_context-owl.n3 index 6920b3149..21333f95c 100644 --- a/dpv/modules/processing_context-owl.n3 +++ b/dpv/modules/processing_context-owl.n3 @@ -202,7 +202,8 @@ dpv-owl:CannotReverseProcessInput a rdfs:Class, rdfs:subClassOf dpv-owl:EntityNonPermissiveInvolvement ; sw:term_status "accepted"@en ; skos:definition "Involvement where entity cannot reverse input of specified context"@en ; - skos:prefLabel "Cannot Reverse Process Input"@en . + skos:prefLabel "Cannot Reverse Process Input"@en ; + skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en . dpv-owl:CannotReverseProcessOutput a rdfs:Class, owl:Class, @@ -748,7 +749,8 @@ dpv-owl:ReversingProcessInput a rdfs:Class, rdfs:subClassOf dpv-owl:EntityPermissiveInvolvement ; sw:term_status "accepted"@en ; skos:definition "Involvement where entity can reverse input of specified context"@en ; - skos:prefLabel "Reversing Process Input"@en . + skos:prefLabel "Reversing Process Input"@en ; + skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en . dpv-owl:ReversingProcessOutput a rdfs:Class, owl:Class, diff --git a/dpv/modules/processing_context-owl.owl b/dpv/modules/processing_context-owl.owl index cafbb48fd..13db93073 100644 --- a/dpv/modules/processing_context-owl.owl +++ b/dpv/modules/processing_context-owl.owl @@ -10,1188 +10,1190 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - Verification by itself does not imply ability to Control, Intervene, or having Oversight. - - - - 2022-09-07 - 2023-12-10 - - accepted + + + + + + + + + + + + Axel Polleres + Mark Lizar + Piero Bonatti + Julian Flake Harshvardhan J. Pandit - Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. - Human Involvement for Verification - + Paul Ryan + Rob Brennan + Georg P. Krog + Delaram Golpayegani + Beatriz Esteves + Data Privacy Vocabulary (DPV) + 2 + https://w3id.org/dpv + + + + https://w3id.org/dpv# + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2024-01-01 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + dpv + 2022-08-18 - - - 2024-04-14 - Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR - Processing that involves automated scoring of individuals + + 2023-10-12 + - - Harshvardhan J. Pandit - Automated Scoring of Individuals + + Data Subject as Data Source + Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities accepted - + - + + Involvement of a new (innovative) technologies + 2020-11-04 - + - 2024-05-11 - Reversing Process Input + Harshvardhan J. Pandit, Piero Bonatti + 2023-12-10 + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) accepted - Involvement where entity can reverse input of specified context - + New technologies are by definition considered innovative + Innovative Use of New Technologies + - - - + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + - 2024-05-11 + 2020-11-04 + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Evaluation and Scoring + Harshvardhan J. Pandit, Piero Bonatti accepted - Location or geospatial scope where processing takes places - 2023-12-10 - Processing Location + + Processing that involves evaluation and scoring of individuals - - Technology - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - + + + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. + 2024-04-20 - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - accepted Harshvardhan J. Pandit + Human Involvement + modified + 2022-01-26 + The involvement of humans in specified context - + + 2024-05-11 - Involvement where entity cannot challenge the output of specified context - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) + Cannot Opt-in to Process accepted - Cannot Challenge Process Output - + Involvement where entity cannot opt-in to specified context - - - - Processing that involves decision making - Decision Making - - - 2022-09-07 + accepted - Harshvardhan J. Pandit - - - - + has algorithmic logic + + 2022-06-15 - 2022-08-13 - has automation level - - modified - Harshvardhan J. Pandit - Indicates the level of automation involved in implementation of the specified context - 2024-04-20 + + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Indicates the logic used in processing such as for automated decision making + + 2020-11-04 - - 2024-05-11 + + 2022-01-26 - + - Cannot Challenge Process Input + A source of data that is publicly accessible or available accepted - Involvement where entity cannot challenge input of specified context - + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + Public Data Source + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + - + - Cannot Correct Process 2024-05-11 - Involvement where entity cannot correct the process of specified context + Cannot Correct Process accepted + Involvement where entity cannot correct the process of specified context - - - + + - 2023-10-12 - Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data - Data Controller as Data Source + 2023-12-10 + Indicates that technology is being used in an innovative manner + Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology + + Innovative use of Technology accepted - - - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - 2019-04-05 - - + + Human Involvement is implied here, e.g. for intervention, input, decisions + modified + - Storage Restoration - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary + 2024-04-20 + 2023-12-10 + Harshvardhan J. Pandit, Delaram Golpayegani + Conditional Automation + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + - - 2022-09-03 - accepted - Human involved - + + - 2023-12-10 - This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. - Humans are involved in the specified context - + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + accepted + Involvement where entity can reverse input of specified context + Reversing Process Input + 2024-05-11 + - - Deletion or Erasure of data including any deletion guarantees - - + - 2019-04-05 - Storage Deletion + + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved accepted + 2019-04-05 Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Storage Restoration + - + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation + 2024-05-11 + + Challenging Process + - - - Conditions required or followed regarding processing of data or use of technologies - Processing Condition + Involvement where entity can challenge the process of specified context accepted - 2023-12-10 + - + + 2024-05-11 + + Cannot Opt-out from Process + - 2023-12-10 - modified - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - This concept was called 'Automation' in previous versions - Harshvardhan J. Pandit, Delaram Golpayegani - Indication of degree or level of automation associated with specified context - - 2024-04-20 - Automation Level - + accepted + Involvement where entity cannot opt-out from specified context + - + + Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + - Conditions required or followed regarding storage of data - - 2019-04-05 + 2023-12-10 - accepted - Storage Condition - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement + 2024-04-20 + modified + Harshvardhan J. Pandit, Delaram Golpayegani + Full Automation + - - accepted - The algorithmic logic applied or used - Algorithmic Logic - Harshvardhan J. Pandit - 2022-01-26 - 2023-12-10 - - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - - - + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + - + + - 2022-01-26 - - The involvement of humans in specified context - Human Involvement - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. - Harshvardhan J. Pandit - modified - 2024-04-20 - - + Evaluation of Individuals + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Processing that involves evaluation of individuals accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - Human involvement is also relevant to 'human in the loop' - Indicates Involvement of humans in processing such as within automated decision making process - + 2022-10-22 + 2022-11-30 - - - 2020-11-04 - has human involvement - + - - - + + The term 'technology' is inclusive of technologies, processes, and methods. + is implemented using technology + Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + 2022-01-26 + 2022-06-15 - indicates the entity is not involved in specified context - accepted - has non-involved entity - 2024-05-11 + accepted + + Indicates implementation details such as technologies or processes - has passive entity - - - + accepted 2024-05-11 + indicates the entity is passively involved in specified context - accepted - - - Paul Ryan - Piero Bonatti - Mark Lizar - Delaram Golpayegani - Harshvardhan J. Pandit - Georg P. Krog - Beatriz Esteves - Julian Flake - Rob Brennan - Axel Polleres - 2 - - - - - - - - - - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - https://w3id.org/dpv# - 2022-08-18 - https://w3id.org/dpv - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit - 2024-01-01 - dpv + + + has passive entity - - Correcting Process Output - Involvement where entity can correct the output of specified context + accepted - - + 2023-12-10 + - Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process - 2024-05-11 - - - - 2022-01-26 - Indicates implementation details such as entities or agents + Human Involvement for Oversight + Harshvardhan J. Pandit + Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs + Oversight by itself does not indicate the ability to intervene or control the operations. + 2022-09-07 - - - - - is implemented by entity - 2019-05-07 - accepted - Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + - + + accepted - ThirdParty as Data Source - Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - - 2023-10-12 + Non-Public Data Source + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + 2022-01-26 + A source of data that is not publicly accessible or available - - Involvement where entity cannot opt-out from specified context - - - + - 2024-05-11 - Cannot Opt-out from Process + Algorithmic Logic accepted - - - - - 2024-05-11 + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + + The algorithmic logic applied or used + 2023-12-10 + 2022-01-26 - - Withdrawing from Process - Involvement where entity can withdraw a previously given assent from specified context - accepted - + Harshvardhan J. Pandit - - Involvement where entity can correct input of specified context + + + - - accepted - Correcting Process Input - - 2024-05-11 - - - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2023-12-10 - Human not involved - Humans are not involved in the specified context - - - - This maps to Autonomous and Full Automation models if no humans are involved. + Storage Location + Location or geospatial scope where the data is stored accepted - + 2019-04-05 - + 2023-12-10 - Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification - 2024-04-20 - Harshvardhan J. Pandit, Delaram Golpayegani - - - - - Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - Assistive Automation - modified - - - - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - 2022-09-07 - - - Harshvardhan J. Pandit, Piero Bonatti - Automated Decision Making - Processing that involves automated decision making - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) accepted - 2020-11-04 - - - indicates the entity is actively involved in specified context - - - - 2024-05-11 - - has active entity - accepted - - - - - + - 2024-05-11 - Cannot Opt-in to Process - accepted - Involvement where entity cannot opt-in to specified context - + Innovative Use of Existing Technologies + Involvement of existing technologies used in an innovative manner + - - + + + Effects refer to consequences and impacts arising from the process or from the outputs of a process + 2024-05-11 + Reversing Process Effects accepted - Reversing Process Output - Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process. - Involvement where entity can reverse output of specified context + Involvement where entity can reverse effects of specified context - 2024-05-11 - + + 2024-05-11 - - - - Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities - 2023-10-12 - accepted - Data Subject as Data Source - - - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + accepted + + indicates the entity is not involved in specified context + has non-involved entity + + accepted - has storage condition - + 2024-05-11 - Indicates information about storage condition - 2022-08-13 - (SPECIAL Project,https://specialprivacy.ercim.eu/) - + + + + Involvement where entity can opt-in to specified context + Opting in to Process + - - + + - 2022-01-26 - Non-Public Data Source - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + 2023-12-10 + Human involved accepted - A source of data that is not publicly accessible or available + 2022-09-03 + Humans are involved in the specified context + This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. - - - - - - Examples for Data Privacy Vocabulary - - - + - + + + + + Entity Active Involvement + 2024-05-11 - 2023-12-10 + Involvement where entity is 'actively' involved + accepted + + 2024-04-20 - Harshvardhan J. Pandit, Delaram Golpayegani - Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification - + - modified + Assistive Automation + 2023-12-10 + Harshvardhan J. Pandit, Delaram Golpayegani (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system - Partial Automation + modified + Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system + + Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification + Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. + 2022-09-04 - accepted - Human Involvement for control - 2023-12-10 - Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. Human involvement for the purposes of exercising control over the specified operations in context - 2022-09-04 + 2023-12-10 + accepted + Human Involvement for control - + + 2022-09-07 - + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Harshvardhan J. Pandit, Piero Bonatti + Processing that involves automated decision making + accepted + - 2024-05-11 - Involvement where entity cannot withdraw a previously given assent from specified context - accepted - Cannot Withdraw from Process - + 2020-11-04 + Automated Decision Making + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - - - Harshvardhan J. Pandit, Piero Bonatti + + 2022-10-22 - + - Processing that involves systematic monitoring of individuals + 2022-11-30 + Processing that involves scoring of individuals + Harshvardhan J. Pandit + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Scoring of Individuals + accepted + + + accepted - 2020-11-04 - Systematic Monitoring + + + Processing Condition + Conditions required or followed regarding processing of data or use of technologies + 2023-12-10 + - - Effects refer to consequences and impacts arising from the process or from the outputs of a process - Cannot Reverse Process Effects - Involvement where entity cannot reverse effects of specified context + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) + + + + 2024-05-11 + Challenging Process Output + Involvement where entity can challenge the output of specified context + accepted + + + + Involvement where entity cannot withdraw a previously given assent from specified context 2024-05-11 + Cannot Withdraw from Process + accepted - - Harshvardhan J. Pandit, Delaram Golpayegani - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2024-04-20 - Human Involvement is implied here, e.g. for intervention, input, decisions + + 2022-08-24 - + - Conditional Automation - Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary - 2023-12-10 - modified - + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + 2023-12-10 + Data is published by the data subject + accepted + Julian Flake + Data published by Data Subject + - - Harshvardhan J. Pandit, Delaram Golpayegani + + 2024-05-11 - Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement - High Automation - 2024-04-20 - - Human Involvement is implied here, e.g. for intervention, input, decisions - 2023-12-10 - modified - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - + accepted + Entity Passive Involvement + Involvement where entity is 'passively' or 'not actively' involved + - + + Cannot Reverse Process Input + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + Involvement where entity cannot reverse input of specified context + + + + 2024-05-11 + accepted + + + + Correcting Process Output 2024-05-11 - Challenging Process Output - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) + Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process + accepted - Involvement where entity can challenge the output of specified context + Involvement where entity can correct the output of specified context - - - + + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + Partial Automation + - accepted - Storage Duration - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 - Duration or temporal limitation on storage of data - - - accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification + Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system + 2024-04-20 + modified + 2023-12-10 + Harshvardhan J. Pandit, Delaram Golpayegani - 2022-06-15 - - - has algorithmic logic - Indicates the logic used in processing such as for automated decision making - - 2020-11-04 - + - - Involvement where entity can opt-in to specified context - 2024-05-11 - - Opting in to Process + - + accepted - + Context or conditions within which processing takes place + Harshvardhan J. Pandit + + 2022-02-09 + Processing Context - + + Involvement where entity cannot challenge input of specified context accepted - Involvement where entity cannot object to process of specified context - Cannot Object to Process + Cannot Challenge Process Input 2024-05-11 - - + + modified + 2024-04-20 + - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - accepted - Public Data Source - A source of data that is publicly accessible or available - 2022-01-26 + Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement + High Automation + 2023-12-10 + Harshvardhan J. Pandit, Delaram Golpayegani - + Human Involvement is implied here, e.g. for intervention, input, decisions + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + - - is implemented using technology + + Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + 2019-05-07 + accepted + is implemented by entity + Indicates implementation details such as entities or agents - - - accepted - 2022-01-26 - Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + 2022-01-26 + + - The term 'technology' is inclusive of technologies, processes, and methods. - Indicates implementation details such as technologies or processes - 2022-06-15 + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - - 2022-08-24 - + + - Data is published by the data subject - 2023-12-10 + 2024-05-11 - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - Data published by Data Subject + Cannot Object to Process accepted - Julian Flake - + Involvement where entity cannot object to process of specified context + - - Harshvardhan J. Pandit - Human involvement for the purposes of providing inputs to the specified context + + has human involvement + + 2020-11-04 + + + Indicates Involvement of humans in processing such as within automated decision making process + + + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Human involvement is also relevant to 'human in the loop' accepted - Human Involvement for Input - - - + + + Harshvardhan J. Pandit 2022-09-07 - 2023-12-10 - Inputs can be in the form of data or other resources. - - - - + accepted + - 2024-05-11 - accepted - Involvement of an entity in specific context where it is not permitted or able to do something - - Entity Non-Permissive Involvement + Processing that involves decision making + Decision Making - - + - 2020-11-04 + The source or origin of data + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + - Innovative Use of New Technologies - Harshvardhan J. Pandit, Piero Bonatti - Involvement of a new (innovative) technologies - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2023-12-10 + 2020-11-04 accepted - New technologies are by definition considered innovative - + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + + Data Source - - accepted - Human Involvement for intervention - Human involvement for the purposes of exercising interventions over the specified operations in context - - - - 2023-12-10 + + 2024-05-11 - Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. - 2022-09-05 - - - - Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement - Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - + Cannot Challenge Process + - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - Full Automation - modified - - 2023-12-10 - 2024-04-20 - Harshvardhan J. Pandit, Delaram Golpayegani - + accepted + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation + Involvement where entity cannot challenge the process of specified context + - + + has active entity + 2024-05-11 - 2023-12-10 - Duration or temporal limitation for processing - - - - - 2024-05-11 - Processing Duration + indicates the entity is actively involved in specified context + accepted + + + - + + accepted - 2022-09-06 - + 2024-05-11 + - 2023-12-10 + Involvement where entity cannot correct input of specified context + Cannot Correct Process Input + + + + + 2024-05-10 - Decisions are about exercising control over the operation, and are distinct from input (data or parameters). - Human involvement for the purposes of exercising decisions over the specified operations in context - Human Involvement for decision - + + Harshvardhan J. Pandit + Indicates the context is determined by the specified entity + + + accepted + + is determined by entity - - Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs + + 2024-05-11 + + Involvement where entity cannot reverse output of specified context - + - 2022-09-07 - Human Involvement for Oversight - Harshvardhan J. Pandit + Cannot Reverse Process Output accepted - Oversight by itself does not indicate the ability to intervene or control the operations. - 2023-12-10 - - + - - 2022-11-30 + + Involvement of an entity in specific context where it is not permitted or able to do something + Entity Non-Permissive Involvement - - Scoring of Individuals - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2024-05-11 accepted - Processing that involves scoring of individuals - Harshvardhan J. Pandit - 2022-10-22 - + - - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight - - 2023-12-10 + 2024-04-20 - Harshvardhan J. Pandit, Delaram Golpayegani - Autonomous - + modified - Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - modified - + Automation Level + + Indication of degree or level of automation associated with specified context + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2023-12-10 + Harshvardhan J. Pandit, Delaram Golpayegani + + This concept was called 'Automation' in previous versions - - + + 2023-12-10 + - 2024-05-11 - Cannot Challenge Process accepted - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation + Verification by itself does not imply ability to Control, Intervene, or having Oversight. + Human Involvement for Verification + 2022-09-07 - Involvement where entity cannot challenge the process of specified context - + Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. + Harshvardhan J. Pandit + - + - + 2024-05-11 - Cannot Reverse Process Output - Involvement where entity cannot reverse output of specified context - accepted - - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - - - + Objecting to Process - - - - - 2024-05-10 - is determined by entity + Involvement where entity can object to process of specified context accepted - Harshvardhan J. Pandit - Indicates the context is determined by the specified entity - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - + - + - + - Cannot Correct Process Output + Human not involved + This maps to Autonomous and Full Automation models if no humans are involved. accepted - 2024-05-11 - Involvement where entity cannot correct the output of specified context - + Humans are not involved in the specified context + 2023-12-10 + - - Indicates that technology is being used in an innovative manner + + 2024-04-20 + - accepted - Innovative use of Technology - 2023-12-10 - + modified + Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system - Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology + 2023-12-10 + Human Involvement is necessary here as there is no automation + Harshvardhan J. Pandit, Delaram Golpayegani + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + Not Automated + + + + + + + + + Examples for Data Privacy Vocabulary + accepted + has data source - Indicates the source or origin of data being processed - - has data source - 2020-11-04 - accepted Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + 2020-11-04 + Indicates the source or origin of data being processed + - - 2024-05-11 - Involvement where entity can correct the process of specified context - Correcting Process - accepted + + + modified + + + + has automation level + Indicates the level of automation involved in implementation of the specified context + 2024-04-20 + 2022-08-13 - - - - Correction of process refers to the ability to change how the process takes place - + Harshvardhan J. Pandit - - - Data Source + + Human Involvement for decision + 2023-12-10 + Decisions are about exercising control over the operation, and are distinct from input (data or parameters). + - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - + accepted - 2020-11-04 - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - The source or origin of data + 2022-09-06 + Human involvement for the purposes of exercising decisions over the specified operations in context + - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - accepted - Processing that involves evaluation and scoring of individuals + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2022-08-13 - Evaluation and Scoring - Harshvardhan J. Pandit, Piero Bonatti - - 2020-11-04 + accepted + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + + Indicates information about storage condition + has storage condition + + + 2023-10-12 + - - accepted - Effects refer to consequences and impacts arising from the process or from the outputs of a process + ThirdParty as Data Source + Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - Reversing Process Effects - 2024-05-11 + + + + + 2019-04-05 - - Involvement where entity can reverse effects of specified context - + Conditions required or followed regarding storage of data + accepted + Storage Condition + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + + - - Involvement where entity is 'passively' or 'not actively' involved - 2024-05-11 + 2022-09-07 + 2023-12-10 + Harshvardhan J. Pandit + Inputs can be in the form of data or other resources. + Human Involvement for Input accepted - Entity Passive Involvement + Human involvement for the purposes of providing inputs to the specified context + - - Involvement where entity cannot correct input of specified context + - - Cannot Correct Process Input - 2024-05-11 - accepted + 2023-12-10 - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - + 2024-05-11 + accepted + Location or geospatial scope where processing takes places + Processing Location + + + 2024-05-11 + accepted Involvement of an entity in specific context - 2024-05-11 - accepted Entity Involvement - - Primer for Data Privacy Vocabulary - - + + + + + + accepted + Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. + Human involvement for the purposes of exercising interventions over the specified operations in context + 2022-09-05 + 2023-12-10 + Human Involvement for intervention + + + + + + accepted + Indicates involvement of an entity in specified context + 2024-05-11 + has entity involvement + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + Harshvardhan J. Pandit + 2024-04-14 + Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR + + Automated Scoring of Individuals + Processing that involves automated scoring of individuals + accepted + + + + Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - Objecting to Process - Involvement where entity can object to process of specified context - + - + + accepted + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) + Cannot Challenge Process Output 2024-05-11 + + Involvement where entity cannot challenge the output of specified context + + + + + + accepted - + Deletion or Erasure of data including any deletion guarantees + Storage Deletion + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + 2019-04-05 - - Involvement where entity can challenge the process of specified context - Challenging Process - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Processing that involves systematic monitoring of individuals + accepted + + + + Systematic Monitoring + 2020-11-04 + Harshvardhan J. Pandit, Piero Bonatti + + + + Involvement where entity can opt-out from specified context 2024-05-11 accepted + Opting out of Process + - + + 2023-12-10 - 2023-12-10 - Human Involvement is necessary here as there is no automation (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - modified - 2024-04-20 - Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system + Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight Harshvardhan J. Pandit, Delaram Golpayegani - Not Automated + 2024-04-20 + Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + Autonomous + modified - - Involvement of existing technologies used in an innovative manner - + + + Effects refer to consequences and impacts arising from the process or from the outputs of a process + Involvement where entity cannot reverse effects of specified context + 2024-05-11 - Innovative Use of Existing Technologies - 2023-12-10 accepted - + Cannot Reverse Process Effects + - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Location or geospatial scope where the data is stored - - - 2019-04-05 - Storage Location - accepted - + + - - 2024-05-11 - - - - Cannot Reverse Process Input - Involvement where entity cannot reverse input of specified context + Involvement where entity can challenge input of specified context accepted - + Challenging Process Input + - - - - has entity involvement + + + + + Withdrawing from Process accepted - Indicates involvement of an entity in specified context - - - + Involvement where entity can withdraw a previously given assent from specified context 2024-05-11 - - - Evaluation of Individuals - 2022-10-22 + + + - + - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2023-10-12 + Data Controller as Data Source + Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data + accepted - Processing that involves evaluation of individuals - Harshvardhan J. Pandit - 2022-11-30 - + - - + + - Context or conditions within which processing takes place - 2022-02-09 - Harshvardhan J. Pandit - Processing Context accepted + Cannot Correct Process Output + Involvement where entity cannot correct the output of specified context + 2024-05-11 + - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - + + + - Involvement where entity can opt-out from specified context + accepted + Duration or temporal limitation for processing - + 2023-12-10 + 2024-05-11 + Processing Duration + + + Harshvardhan J. Pandit + 2022-01-26 + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device accepted - 2024-05-11 - Opting out of Process - + Technology + + + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + + + accepted - Entity Non-Involvement 2024-05-11 - + Entity Non-Involvement Indicating entity is not involved + + + + + Correcting Process Input + + accepted + 2024-05-11 + Involvement where entity can correct input of specified context + - - - - Guides for Data Privacy Vocabulary - - - + + Duration or temporal limitation on storage of data + + + + + + Storage Duration + accepted + 2019-04-05 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + 2024-05-11 - Entity Active Involvement - - accepted + Correcting Process + - Involvement where entity is 'actively' involved + accepted + Correction of process refers to the ability to change how the process takes place + Involvement where entity can correct the process of specified context + + 2024-05-11 + - - Involvement of an entity in specific context where it is permitted or able to do something accepted - 2024-05-11 - Entity Permissive Involvement + Involvement of an entity in specific context where it is permitted or able to do something + - + + Reversing Process Output - + - 2024-05-11 - Involvement where entity can challenge input of specified context accepted - Challenging Process Input + Involvement where entity can reverse output of specified context + Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process. + 2024-05-11 + + + + Primer for Data Privacy Vocabulary + + + + diff --git a/dpv/modules/processing_context-owl.ttl b/dpv/modules/processing_context-owl.ttl index 6920b3149..21333f95c 100644 --- a/dpv/modules/processing_context-owl.ttl +++ b/dpv/modules/processing_context-owl.ttl @@ -202,7 +202,8 @@ dpv-owl:CannotReverseProcessInput a rdfs:Class, rdfs:subClassOf dpv-owl:EntityNonPermissiveInvolvement ; sw:term_status "accepted"@en ; skos:definition "Involvement where entity cannot reverse input of specified context"@en ; - skos:prefLabel "Cannot Reverse Process Input"@en . + skos:prefLabel "Cannot Reverse Process Input"@en ; + skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en . dpv-owl:CannotReverseProcessOutput a rdfs:Class, owl:Class, @@ -748,7 +749,8 @@ dpv-owl:ReversingProcessInput a rdfs:Class, rdfs:subClassOf dpv-owl:EntityPermissiveInvolvement ; sw:term_status "accepted"@en ; skos:definition "Involvement where entity can reverse input of specified context"@en ; - skos:prefLabel "Reversing Process Input"@en . + skos:prefLabel "Reversing Process Input"@en ; + skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en . dpv-owl:ReversingProcessOutput a rdfs:Class, owl:Class, diff --git a/dpv/modules/processing_context.jsonld b/dpv/modules/processing_context.jsonld index 3e2d42cf0..6857ee1c1 100644 --- a/dpv/modules/processing_context.jsonld +++ b/dpv/modules/processing_context.jsonld @@ -1,9 +1,10 @@ [ { - "@id": "https://w3id.org/dpv#Technology", + "@id": "https://w3id.org/dpv#AutomatedScoringOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ScoringOfIndividuals" ], "http://purl.org/dc/terms/contributor": [ { @@ -13,7 +14,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27,10 +28,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ScoringOfIndividuals" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Processing that involves automated scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41,22 +47,53 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" + "@value": "Automated Scoring of Individuals" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" } ] }, { - "@id": "https://w3id.org/dpv#CannotChallengeProcess", + "@id": "https://w3id.org/dpv#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#OptingOutFromProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { @@ -77,13 +114,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge the process of specified context" + "@value": "Involvement where entity can opt-out from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -94,32 +131,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" + "@value": "Opting out of Process" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingDuration", + "@id": "https://w3id.org/dpv#isDeterminedByEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -127,12 +162,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -143,32 +175,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation for processing" + "@value": "Indicates the context is determined by the specified entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Duration" + "@value": "is determined by entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#EntityActiveInvolvement", + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -203,7 +268,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity is 'actively' involved" + "@value": "Involvement of an entity in specific context where it is not permitted or able to do something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -214,38 +279,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Active Involvement" + "@value": "Entity Non-Permissive Involvement" } ] }, { - "@id": "https://w3id.org/dpv#PartialAutomation", + "@id": "https://w3id.org/dpv#CannotWithdrawFromProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -256,18 +304,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system" + "@value": "Involvement where entity cannot withdraw a previously given assent from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -278,36 +326,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partial Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" + "@value": "Cannot Withdraw from Process" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSource", + "@id": "https://w3id.org/dpv#ChallengingProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSource" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -321,66 +354,72 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Involvement where entity can challenge the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data source" + "@value": "Challenging Process" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-rdf", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#EvaluationScoring" ], "http://purl.org/dc/terms/contributor": [ { @@ -390,13 +429,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-11-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -412,13 +457,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#EvaluationScoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -429,44 +474,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." + "@value": "Evaluation of Individuals" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv#ObjectingToProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EvaluationScoring" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -482,13 +504,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EvaluationScoring" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Involvement where entity can object to process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -499,21 +521,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "Objecting to Process" } ] }, { - "@id": "https://w3id.org/dpv#OptingInToProcess", + "@id": "https://w3id.org/dpv#ThirdPartyDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -529,13 +551,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can opt-in to specified context" + "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -546,25 +568,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opting in to Process" + "@value": "ThirdParty as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#hasNonInvolvedEntity", + "@id": "https://w3id.org/dpv#NonPublicDataSource", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSource" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#EntityNoInvolvement" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -578,31 +601,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSource" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is not involved in specified context" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-involved entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityNoInvolvement" + "@value": "Non-Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv#CannotCorrectProcessInput", + "@id": "https://w3id.org/dpv#CannotReverseProcessEffects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -633,7 +656,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct input of specified context" + "@value": "Involvement where entity cannot reverse effects of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -644,12 +667,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process Input" + "@value": "Cannot Reverse Process Effects" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvement", + "@id": "https://w3id.org/dpv#Technology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -665,37 +694,21 @@ "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -706,43 +719,87 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Technology" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ] }, { - "@id": "https://w3id.org/dpv#AutomationLevel", + "@id": "https://w3id.org/dpv#DecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Processing that involves decision making" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Decision Making" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ProcessingContext", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -752,24 +809,24 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of degree or level of automation associated with specified context" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -780,27 +837,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept was called 'Automation' in previous versions" + "@value": "Processing Context" } ] }, { - "@id": "https://w3id.org/dpv#HumanNotInvolved", + "@id": "https://w3id.org/dpv#EntityPassiveInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -808,6 +858,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -816,13 +871,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are not involved in the specified context" + "@value": "Involvement where entity is 'passively' or 'not actively' involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -833,22 +888,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human not involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This maps to Autonomous and Full Automation models if no humans are involved." + "@value": "Entity Passive Involvement" } ] }, { - "@id": "https://w3id.org/dpv#ChallengingProcess", + "@id": "https://w3id.org/dpv#CannotChallengeProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { @@ -869,13 +918,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge the process of specified context" + "@value": "Involvement where entity cannot challenge the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -886,38 +935,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process" + "@value": "Cannot Challenge Process Output" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" } ] }, { - "@id": "https://w3id.org/dpv#SystematicMonitoring", + "@id": "https://w3id.org/dpv#HumanInvolvementForInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingContext" + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -933,13 +982,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Human involvement for the purposes of providing inputs to the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -950,12 +999,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Human Involvement for Input" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Inputs can be in the form of data or other resources." } ] }, { - "@id": "https://w3id.org/dpv#CorrectingProcess", + "@id": "https://w3id.org/dpv#ReversingProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -986,7 +1041,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct the process of specified context" + "@value": "Involvement where entity can reverse output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -997,36 +1052,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process" + "@value": "Reversing Process Output" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Correction of process refers to the ability to change how the process takes place" + "@value": "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process." } ] }, { - "@id": "https://w3id.org/dpv#StorageCondition", + "@id": "https://w3id.org/dpv#EntityInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1036,7 +1081,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1047,13 +1092,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Involvement of an entity in specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1064,36 +1109,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Entity Involvement" } ] }, { - "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv#hasEntityInvolvement", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1110,7 +1144,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "Indicates involvement of an entity in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1121,20 +1155,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "has entity involvement" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationScoring", + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#InnovativeUseOfTechnology" ], "http://purl.org/dc/terms/contributor": [ { @@ -1147,6 +1182,12 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", @@ -1158,11 +1199,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1171,13 +1207,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Involvement of a new (innovative) technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1188,35 +1224,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Innovative Use of New Technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "New technologies are by definition considered innovative" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingContext", + "@id": "https://w3id.org/dpv#SystematicMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ProcessingContext" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1227,13 +1271,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1244,67 +1288,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Systematic Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology", + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InnovativeUseOfTechnology" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Involvement of existing technologies used in an innovative manner" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Innovative Use of Existing Technologies" - } - ] - }, - { - "@id": "https://w3id.org/dpv#EntityInvolvement", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1314,7 +1328,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1325,13 +1339,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1342,16 +1356,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Involvement" + "@value": "Automated Decision Making" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ] }, { - "@id": "https://w3id.org/dpv#CannotCorrectProcessOutput", + "@id": "https://w3id.org/dpv#hasNonInvolvedEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#EntityNoInvolvement" + } ], "http://purl.org/dc/terms/created": [ { @@ -1370,92 +1394,180 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct the output of specified context" + "@value": "indicates the entity is not involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process Output" + "@value": "has non-involved entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#EntityNoInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#CannotOptInToProcess", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#" + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Delaram Golpayegani" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Georg P. Krog" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Involvement where entity cannot opt-in to specified context" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Cannot Opt-in to Process" + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#Autonomous", + "@id": "https://w3id.org/dpv#HumanInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/modified": [ @@ -1464,15 +1576,14 @@ "@value": "2024-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1483,13 +1594,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1500,22 +1611,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Autonomous" + "@value": "Human Involvement" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." } ] }, { - "@id": "https://w3id.org/dpv#CannotCorrectProcess", + "@id": "https://w3id.org/dpv#EntityNonInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1534,15 +1644,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct the process of specified context" + "@value": "Indicating entity is not involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1553,20 +1658,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process" + "@value": "Entity Non-Involvement" } ] }, { - "@id": "https://w3id.org/dpv#hasActiveEntity", + "@id": "https://w3id.org/dpv#CorrectingProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityActiveInvolvement" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { @@ -1585,35 +1686,41 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is actively involved in specified context" + "@value": "Involvement where entity can correct the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has active entity" + "@value": "Correcting Process" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#EntityActiveInvolvement" + "@language": "en", + "@value": "Correction of process refers to the ability to change how the process takes place" } ] }, { - "@id": "https://w3id.org/dpv#WithdrawingFromProcess", + "@id": "https://w3id.org/dpv#CannotObjectToProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { @@ -1634,13 +1741,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can withdraw a previously given assent from specified context" + "@value": "Involvement where entity cannot object to process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1651,20 +1758,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Withdrawing from Process" + "@value": "Cannot Object to Process" } ] }, { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement", + "@id": "https://w3id.org/dpv#hasHumanInvolvement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1672,130 +1789,114 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context where it is not permitted or able to do something" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Non-Permissive Involvement" + "@value": "has human involvement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#StorageDuration", + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Duration or temporal limitation on storage of data" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv/guides" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Storage Duration" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#NotAutomated", + "@id": "https://w3id.org/dpv#CannotCorrectProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1806,18 +1907,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" + "@value": "Involvement where entity cannot correct the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1828,44 +1929,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Automated" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is necessary here as there is no automation" + "@value": "Cannot Correct Process" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv#PartialAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InnovativeUseOfTechnology" + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1876,18 +1971,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of a new (innovative) technologies" + "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1898,27 +1993,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "Partial Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "New technologies are by definition considered innovative" + "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv#ReversingProcessInput", + "@id": "https://w3id.org/dpv#StorageDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1926,6 +2025,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1934,13 +2041,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse input of specified context" + "@value": "Duration or temporal limitation on storage of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1951,16 +2061,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Input" + "@value": "Storage Duration" } ] }, { - "@id": "https://w3id.org/dpv#CannotReverseProcessEffects", + "@id": "https://w3id.org/dpv#WithdrawingFromProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { @@ -1981,13 +2091,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse effects of specified context" + "@value": "Involvement where entity can withdraw a previously given assent from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1998,58 +2108,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Effects" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" + "@value": "Withdrawing from Process" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-html", + "@id": "https://w3id.org/dpv#hasStorageCondition", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@id": "https://w3id.org/dpv#StorageCondition" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/dpv.html" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-13" } - ] - }, - { - "@id": "https://w3id.org/dpv#ReversingProcessOutput", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2063,46 +2151,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse output of specified context" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Output" + "@value": "has storage condition" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process." + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectDataSource", + "@id": "https://w3id.org/dpv#processing-context-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#CorrectingProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2118,13 +2206,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" + "@value": "Involvement where entity can correct input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2135,33 +2223,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject as Data Source" + "@value": "Correcting Process Input" } ] }, { - "@id": "https://w3id.org/dpv#DataSource", + "@id": "https://w3id.org/dpv#AutomationLevel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0012" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0020" + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2177,7 +2269,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -2188,7 +2280,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Indication of degree or level of automation associated with specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2199,75 +2291,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" + "@value": "Automation Level" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "This concept was called 'Automation' in previous versions" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv#Technology" } - ] - }, - { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EvaluationScoring" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2281,46 +2340,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EvaluationScoring" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "is implemented using technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention", + "@id": "https://w3id.org/dpv#DataSubjectDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2336,13 +2395,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" + "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2353,44 +2412,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for intervention" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." + "@value": "Data Subject as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#FullAutomation", + "@id": "https://w3id.org/dpv#DataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/examples#E0012" + }, { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2398,21 +2446,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2423,18 +2476,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Full Automation" + "@value": "Data Source" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ] }, { - "@id": "https://w3id.org/dpv#ChallengingProcessOutput", + "@id": "https://w3id.org/dpv#CorrectingProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2465,7 +2518,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge the output of specified context" + "@value": "Involvement where entity can correct the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2476,32 +2529,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process Output" + "@value": "Correcting Process Output" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" + "@value": "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process" } ] }, { - "@id": "https://w3id.org/dpv#PublicDataSource", + "@id": "https://w3id.org/dpv#ReversingProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" - } + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2517,13 +2565,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Involvement where entity can reverse input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2534,28 +2582,57 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Reversing Process Input" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." } ] }, { - "@id": "https://w3id.org/dpv#processing-context-properties", + "@id": "https://w3id.org/dpv#serialisation-rdf", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } ] }, { - "@id": "https://w3id.org/dpv#CannotOptOutFromProcess", + "@id": "https://w3id.org/dpv#hasPassiveEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#EntityPassiveInvolvement" + } ], "http://purl.org/dc/terms/created": [ { @@ -2574,44 +2651,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot opt-out from specified context" + "@value": "indicates the entity is passively involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Opt-out from Process" + "@value": "has passive entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#EntityPassiveInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#StorageDeletion", + "@id": "https://w3id.org/dpv#OptingInToProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2619,11 +2692,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2632,13 +2700,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Involvement where entity can opt-in to specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2649,50 +2717,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Opting in to Process" } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv#AlgorithmicLogic" } - ] - }, - { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2704,13 +2746,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2718,61 +2754,46 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DecisionMaking" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DecisionMaking" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "has algorithmic logic" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@id": "https://w3id.org/dpv#AlgorithmicLogic" } ] }, { - "@id": "https://w3id.org/dpv#StorageLocation", + "@id": "https://w3id.org/dpv#CannotReverseProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2780,14 +2801,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2796,16 +2809,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Involvement where entity cannot reverse output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2816,21 +2826,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Cannot Reverse Process Output" } ] }, { - "@id": "https://w3id.org/dpv#DataControllerDataSource", + "@id": "https://w3id.org/dpv#ProcessingLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2838,6 +2853,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2846,13 +2869,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" + "@value": "Location or geospatial scope where processing takes places" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2863,32 +2889,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller as Data Source" + "@value": "Processing Location" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv#FullAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2899,18 +2931,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs to the specified context" + "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2921,27 +2953,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Full Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Inputs can be in the form of data or other resources." + "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv#CannotChallengeProcessOutput", + "@id": "https://w3id.org/dpv#hasAutomationLevel", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AutomationLevel" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-08-13" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2952,53 +2999,48 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge the output of specified context" + "@value": "Indicates the level of automation involved in implementation of the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process Output" + "@value": "has automation level" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" + "@id": "https://w3id.org/dpv#AutomationLevel" } ] }, { - "@id": "https://w3id.org/dpv#DecisionMaking", + "@id": "https://w3id.org/dpv#ProcessingDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3008,7 +3050,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3019,13 +3064,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Duration or temporal limitation for processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3036,26 +3084,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Processing Duration" } ] }, { - "@id": "https://w3id.org/dpv#NonPublicDataSource", + "@id": "https://w3id.org/dpv#HighAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3066,18 +3126,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3088,21 +3148,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "High Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyDataSource", + "@id": "https://w3id.org/dpv#CannotChallengeProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3118,13 +3184,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + "@value": "Involvement where entity cannot challenge the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3135,25 +3201,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ThirdParty as Data Source" + "@value": "Cannot Challenge Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" } ] }, { - "@id": "https://w3id.org/dpv#hasEntityInvolvement", + "@id": "https://w3id.org/dpv#AlgorithmicLogic", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3161,52 +3239,74 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates involvement of an entity in specified context" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity involvement" + "@value": "Algorithmic Logic" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@language": "en", + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForControl", + "@id": "https://w3id.org/dpv#ScoringOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#EvaluationScoring" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-11-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3222,13 +3322,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#EvaluationScoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising control over the specified operations in context" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3239,33 +3339,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for control" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." + "@value": "Scoring of Individuals" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForDecision", + "@id": "https://w3id.org/dpv#CannotCorrectProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-06" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3281,13 +3369,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" + "@value": "Involvement where entity cannot correct input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3298,42 +3386,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for decision" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." + "@value": "Cannot Correct Process Input" } ] }, { - "@id": "https://w3id.org/dpv#hasStorageCondition", + "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-09-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3347,31 +3420,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" + "@value": "Human Involvement for intervention" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@language": "en", + "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." } ] }, { - "@id": "https://w3id.org/dpv#OptingOutFromProcess", + "@id": "https://w3id.org/dpv#ChallengingProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3402,7 +3481,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can opt-out from specified context" + "@value": "Involvement where entity can challenge input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3413,38 +3492,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opting out of Process" + "@value": "Challenging Process Input" } ] }, { - "@id": "https://w3id.org/dpv#AssistiveAutomation", + "@id": "https://w3id.org/dpv#processing-context-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForDecision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-09-06" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3455,18 +3529,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" + "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3477,69 +3551,87 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assistive Automation" + "@value": "Human Involvement for decision" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" + "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." } ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv#ProcessingCondition", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Conditions required or followed regarding processing of data or use of technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Processing Condition" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv#StorageCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3547,6 +3639,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3555,13 +3652,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#ProcessingCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3572,71 +3669,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv#CorrectingProcessOutput", + "@id": "https://w3id.org/dpv/primer", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Involvement where entity can correct the output of specified context" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@value": "Primer for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Correcting Process Output" + "@id": "https://w3id.org/dpv/primer" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#CorrectingProcessInput", + "@id": "https://w3id.org/dpv#ReversingProcessEffects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3667,7 +3736,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct input of specified context" + "@value": "Involvement where entity can reverse effects of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3678,19 +3747,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process Input" + "@value": "Reversing Process Effects" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" } ] }, { - "@id": "https://w3id.org/dpv#hasPassiveEntity", + "@id": "https://w3id.org/dpv#hasActiveEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#EntityPassiveInvolvement" + "@id": "https://w3id.org/dpv#EntityActiveInvolvement" } ], "http://purl.org/dc/terms/created": [ @@ -3713,7 +3788,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is passively involved in specified context" + "@value": "indicates the entity is actively involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3724,26 +3799,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has passive entity" + "@value": "has active entity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#EntityPassiveInvolvement" + "@id": "https://w3id.org/dpv#EntityActiveInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#CannotChallengeProcessInput", + "@id": "https://w3id.org/dpv#StorageDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3751,6 +3830,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3759,13 +3843,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge input of specified context" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3776,15 +3860,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process Input" + "@value": "Storage Deletion" } ] }, { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement", + "@id": "https://w3id.org/dpv#CannotOptInToProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { @@ -3797,11 +3882,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3810,13 +3890,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context where it is permitted or able to do something" + "@value": "Involvement where entity cannot opt-in to specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3827,16 +3907,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Permissive Involvement" + "@value": "Cannot Opt-in to Process" } ] }, { - "@id": "https://w3id.org/dpv#ObjectingToProcess", + "@id": "https://w3id.org/dpv#CannotCorrectProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { @@ -3857,13 +3937,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can object to process of specified context" + "@value": "Involvement where entity cannot correct the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3874,21 +3954,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Objecting to Process" + "@value": "Cannot Correct Process Output" } ] }, { - "@id": "https://w3id.org/dpv#CannotReverseProcessOutput", + "@id": "https://w3id.org/dpv#HumanInvolvementForControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-09-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3904,13 +3990,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse output of specified context" + "@value": "Human involvement for the purposes of exercising control over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3921,67 +4007,80 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Output" + "@value": "Human Involvement for control" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv#CannotChallengeProcessInput", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/TR/html/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "Involvement where entity cannot challenge input of specified context" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasAutomationLevel", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Cannot Challenge Process Input" } + ] + }, + { + "@id": "https://w3id.org/dpv#HumanInvolved", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-09-03" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3992,37 +4091,49 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the level of automation involved in implementation of the specified context" + "@value": "Humans are involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has automation level" + "@value": "Human involved" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@language": "en", + "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." } ] }, { - "@id": "https://w3id.org/dpv#ProcessingCondition", + "@id": "https://w3id.org/dpv#ConditionalAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AutomationLevel" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } ], "http://purl.org/dc/terms/created": [ { @@ -4030,31 +4141,38 @@ "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding processing of data or use of technologies" + "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4065,20 +4183,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Condition" + "@value": "Conditional Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv#EntityNonInvolvement", + "@id": "https://w3id.org/dpv#Autonomous", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AutomationLevel" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4089,13 +4231,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicating entity is not involved" + "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4106,26 +4253,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Non-Involvement" + "@value": "Autonomous" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingLocation", + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubjectDataSource" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4133,14 +4292,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4149,16 +4300,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#DataSubjectDataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where processing takes places" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4169,21 +4317,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Location" + "@value": "Data published by Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ] }, { - "@id": "https://w3id.org/dpv#ChallengingProcessInput", + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#HumanInvolvement" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4199,13 +4364,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge input of specified context" + "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4216,16 +4381,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process Input" + "@value": "Human Involvement for Verification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." } ] }, { - "@id": "https://w3id.org/dpv#ReversingProcessEffects", + "@id": "https://w3id.org/dpv#EntityActiveInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -4238,6 +4408,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4246,13 +4421,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse effects of specified context" + "@value": "Involvement where entity is 'actively' involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4263,26 +4438,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Effects" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" + "@value": "Entity Active Involvement" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology", + "@id": "https://w3id.org/dpv#ChallengingProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4290,11 +4460,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4303,13 +4468,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates that technology is being used in an innovative manner" + "@value": "Involvement where entity can challenge the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4320,27 +4485,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative use of Technology" + "@value": "Challenging Process Output" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" } ] }, { - "@id": "https://w3id.org/dpv#CannotWithdrawFromProcess", + "@id": "https://w3id.org/dpv#NotAutomated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#AutomationLevel" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4351,18 +4533,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot withdraw a previously given assent from specified context" + "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4373,25 +4555,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Withdraw from Process" + "@value": "Not Automated" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is necessary here as there is no automation" } ] }, { - "@id": "https://w3id.org/dpv#StorageRestoration", + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4401,7 +4584,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4412,13 +4595,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Involvement of an entity in specific context where it is permitted or able to do something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4429,31 +4612,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Entity Permissive Involvement" } ] }, { - "@id": "https://w3id.org/dpv#AlgorithmicLogic", + "@id": "https://w3id.org/dpv#CannotOptOutFromProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4461,11 +4634,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4474,13 +4642,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "Involvement where entity cannot opt-out from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4491,42 +4659,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "Cannot Opt-out from Process" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#InnovativeUseOfTechnology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4540,193 +4687,150 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "Involvement of existing technologies used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Innovative Use of Existing Technologies" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#StorageLocation", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/terms/contributor": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Delaram Golpayegani" - }, + "http://purl.org/dc/terms/created": [ { - "@value": "Piero Bonatti" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "2022-08-18" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "accepted" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "Location or geospatial scope where the data is stored" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Storage Location" } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "dpv" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://purl.org/dc/terms/format": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@id": "https://w3id.org/dpv/dpv/dpv.n3" } ], - "https://schema.org/version": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@value": "2" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv#AssistiveAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectDataSource" + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4737,18 +4841,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectDataSource" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4759,42 +4863,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "Assistive Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv#CannotReverseProcessInput", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4808,63 +4897,57 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "Involvement where entity cannot reverse input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "Cannot Reverse Process Input" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" + "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." } ] }, { - "@id": "https://w3id.org/dpv#HighAutomation", + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4875,18 +4958,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement" + "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4897,33 +4980,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Automation" + "@value": "Human Involvement for Oversight" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolved", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4937,86 +5029,51 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are involved in the specified context" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human involved" + "@value": "is implemented by entity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#isDeterminedByEntity", + "@id": "https://w3id.org/dpv#PublicDataSource", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5024,11 +5081,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5037,48 +5089,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context is determined by the specified entity" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is determined by entity" + "@value": "Public Data Source" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ] }, { - "@id": "https://w3id.org/dpv#AutomatedScoringOfIndividuals", + "@id": "https://w3id.org/dpv#HumanNotInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ScoringOfIndividuals" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5094,13 +5142,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated scoring of individuals" + "@value": "Humans are not involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5111,33 +5159,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Scoring of Individuals" + "@value": "Human not involved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" + "@value": "This maps to Autonomous and Full Automation models if no humans are involved." } ] }, { - "@id": "https://w3id.org/dpv#processing-context-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#CannotObjectToProcess", + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5145,6 +5186,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5153,13 +5199,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot object to process of specified context" + "@value": "Indicates that technology is being used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5170,19 +5216,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Object to Process" + "@value": "Innovative use of Technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" } ] }, { - "@id": "https://w3id.org/dpv#hasHumanInvolvement", + "@id": "https://w3id.org/dpv#hasDataSource", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://purl.org/dc/terms/contributor": [ @@ -5210,7 +5262,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5221,102 +5273,57 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has human involvement" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@value": "has data source" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#ConditionalAutomation", + "@id": "https://w3id.org/dpv#StorageRestoration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html)" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5327,26 +5334,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv#EntityPassiveInvolvement", + "@id": "https://w3id.org/dpv#EvaluationScoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Piero Bonatti" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5356,7 +5368,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5367,13 +5379,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity is 'passively' or 'not actively' involved" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5384,21 +5396,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Passive Involvement" + "@value": "Evaluation and Scoring" } ] }, { - "@id": "https://w3id.org/dpv#CannotReverseProcessInput", + "@id": "https://w3id.org/dpv#DataControllerDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5414,13 +5426,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse input of specified context" + "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5431,7 +5443,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Input" + "@value": "Data Controller as Data Source" } ] } diff --git a/dpv/modules/processing_context.n3 b/dpv/modules/processing_context.n3 index 05eda7e40..cb3a5bc69 100644 --- a/dpv/modules/processing_context.n3 +++ b/dpv/modules/processing_context.n3 @@ -222,7 +222,8 @@ dpv:CannotReverseProcessInput a rdfs:Class, skos:broader dpv:EntityNonPermissiveInvolvement ; skos:definition "Involvement where entity cannot reverse input of specified context"@en ; skos:inScheme dpv:processing-context-classes ; - skos:prefLabel "Cannot Reverse Process Input"@en . + skos:prefLabel "Cannot Reverse Process Input"@en ; + skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en . dpv:CannotReverseProcessOutput a rdfs:Class, skos:Concept, @@ -833,7 +834,8 @@ dpv:ReversingProcessInput a rdfs:Class, skos:broader dpv:EntityPermissiveInvolvement ; skos:definition "Involvement where entity can reverse input of specified context"@en ; skos:inScheme dpv:processing-context-classes ; - skos:prefLabel "Reversing Process Input"@en . + skos:prefLabel "Reversing Process Input"@en ; + skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en . dpv:ReversingProcessOutput a rdfs:Class, skos:Concept, diff --git a/dpv/modules/processing_context.rdf b/dpv/modules/processing_context.rdf index b001ce4d9..721628866 100644 --- a/dpv/modules/processing_context.rdf +++ b/dpv/modules/processing_context.rdf @@ -10,106 +10,105 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - Reversing Process Effects - Involvement where entity can reverse effects of specified context - - Effects refer to consequences and impacts arising from the process or from the outputs of a process + + Cannot Challenge Process + Involvement where entity cannot challenge the process of specified context + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation 2024-05-11 accepted - - - - has data source - Indicates the source or origin of data being processed - - - 2020-11-04 - accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - - - + - - Challenging Process - Involvement where entity can challenge the process of specified context - - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation - 2024-05-11 + Storage Location + Location or geospatial scope where the data is stored + + + + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - Cannot Reverse Process Output - Involvement where entity cannot reverse output of specified context - - 2024-05-11 - accepted + + Autonomous + Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight + + Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2023-12-10 + 2024-04-20 + modified + Harshvardhan J. Pandit, Delaram Golpayegani - + - Automated Decision Making - Processing that involves automated decision making - - - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 - 2022-09-07 + + Challenging Process + Involvement where entity can challenge the process of specified context + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation + 2024-05-11 accepted - Harshvardhan J. Pandit, Piero Bonatti - + - - Correcting Process Input - Involvement where entity can correct input of specified context - - 2024-05-11 - accepted + + Partial Automation + Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system + + Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2023-12-10 + 2024-04-20 + modified + Harshvardhan J. Pandit, Delaram Golpayegani - + - Technology - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - 2022-01-26 + Processing Duration + Duration or temporal limitation for processing + + + + + 2023-12-10 + 2024-05-11 accepted - Harshvardhan J. Pandit - + - has non-involved entity - indicates the entity is not involved in specified context - - - 2024-05-11 + has human involvement + Indicates Involvement of humans in processing such as within automated decision making process + + + Human involvement is also relevant to 'human in the loop' + 2020-11-04 accepted + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit @@ -125,16 +124,16 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Georg P. Krog - Harshvardhan J. Pandit + Julian Flake Beatriz Esteves - Mark Lizar - Axel Polleres - Rob Brennan Paul Ryan - Julian Flake - Delaram Golpayegani + Rob Brennan Piero Bonatti + Delaram Golpayegani + Harshvardhan J. Pandit + Mark Lizar + Axel Polleres + Georg P. Krog dpv https://w3id.org/dpv# @@ -149,65 +148,62 @@ - + - Automation Level - Indication of degree or level of automation associated with specified context - - - This concept was called 'Automation' in previous versions - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2023-12-10 - 2024-04-20 - modified - Harshvardhan J. Pandit, Delaram Golpayegani + + ThirdParty as Data Source + Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + + 2023-10-12 + accepted - + - - Cannot Object to Process - Involvement where entity cannot object to process of specified context - + + Correcting Process + Involvement where entity can correct the process of specified context + + Correction of process refers to the ability to change how the process takes place 2024-05-11 accepted - + + - - - Cannot Withdraw from Process - Involvement where entity cannot withdraw a previously given assent from specified context - + has non-involved entity + indicates the entity is not involved in specified context + + 2024-05-11 accepted - + - + - - Reversing Process Output - Involvement where entity can reverse output of specified context - - Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process. + + Cannot Reverse Process Input + Involvement where entity cannot reverse input of specified context + + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. 2024-05-11 accepted - + - Evaluation of Individuals - Processing that involves evaluation of individuals + Scoring of Individuals + Processing that involves scoring of individuals (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2022-10-22 @@ -217,14 +213,14 @@ - + - - High Automation - Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement - - Human Involvement is implied here, e.g. for intervention, input, decisions + Automation Level + Indication of degree or level of automation associated with specified context + + + This concept was called 'Automation' in previous versions (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) 2023-12-10 2024-04-20 @@ -233,248 +229,260 @@ - + + - - - Not Automated - Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system - - Human Involvement is necessary here as there is no automation - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2023-12-10 - 2024-04-20 - modified - Harshvardhan J. Pandit, Delaram Golpayegani + has active entity + indicates the entity is actively involved in specified context + + + 2024-05-11 + accepted - + - + - Processing Context - Context or conditions within which processing takes place - - - 2022-02-09 + + Reversing Process Output + Involvement where entity can reverse output of specified context + + Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process. + 2024-05-11 accepted - Harshvardhan J. Pandit - + - - Reversing Process Input - Involvement where entity can reverse input of specified context - + Entity Involvement + Involvement of an entity in specific context + + 2024-05-11 accepted - + - - Objecting to Process - Involvement where entity can object to process of specified context - + + Cannot Opt-out from Process + Involvement where entity cannot opt-out from specified context + 2024-05-11 accepted - + - Processing Location - Location or geospatial scope where processing takes places - - - - - 2023-12-10 - 2024-05-11 + + Cannot Reverse Process Effects + Involvement where entity cannot reverse effects of specified context + + Effects refer to consequences and impacts arising from the process or from the outputs of a process + 2024-05-11 accepted - + - Entity Active Involvement - Involvement where entity is 'actively' involved + Human Involvement + The involvement of humans in specified context - 2024-05-11 - accepted + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. + 2022-01-26 + 2024-04-20 + modified + Harshvardhan J. Pandit - + + - - - Challenging Process Input - Involvement where entity can challenge input of specified context - + has passive entity + indicates the entity is passively involved in specified context + + 2024-05-11 accepted - + - + - - Non-Public Data Source - A source of data that is not publicly accessible or available - - 2022-01-26 + + Human not involved + Humans are not involved in the specified context + + This maps to Autonomous and Full Automation models if no humans are involved. + 2023-12-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + Data Privacy Vocabulary (DPV) - N3 serialiation - + - - Human Involvement for Oversight - Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs - - Oversight by itself does not indicate the ability to intervene or control the operations. - 2022-09-07 - 2023-12-10 + Storage Condition + Conditions required or followed regarding storage of data + + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - Processing Condition - Conditions required or followed regarding processing of data or use of technologies - - - 2023-12-10 + + Human Involvement for control + Human involvement for the purposes of exercising control over the specified operations in context + + Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. + 2022-09-04 + 2023-12-10 accepted - + - Innovative use of Technology - Indicates that technology is being used in an innovative manner - - - Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology - 2023-12-10 + + Public Data Source + A source of data that is publicly accessible or available + + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + 2022-01-26 accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + + - - - Withdrawing from Process - Involvement where entity can withdraw a previously given assent from specified context - - 2024-05-11 - accepted + has automation level + Indicates the level of automation involved in implementation of the specified context + + + 2022-08-13 + 2024-04-20 + modified + Harshvardhan J. Pandit - + - + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + - Storage Condition - Conditions required or followed regarding storage of data - - + Storage Duration + Duration or temporal limitation on storage of data + + + + 2019-04-05 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + - Cannot Opt-in to Process - Involvement where entity cannot opt-in to specified context + Cannot Reverse Process Output + Involvement where entity cannot reverse output of specified context 2024-05-11 accepted - + - - Human Involvement for decision - Human involvement for the purposes of exercising decisions over the specified operations in context - - Decisions are about exercising control over the operation, and are distinct from input (data or parameters). - 2022-09-06 - 2023-12-10 + Processing Location + Location or geospatial scope where processing takes places + + + + + 2023-12-10 + 2024-05-11 accepted - + - Data Source - The source or origin of data + Decision Making + Processing that involves decision making - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - 2020-11-04 + 2022-09-07 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - + Harshvardhan J. Pandit - + - Entity Non-Involvement - Indicating entity is not involved + + Withdrawing from Process + Involvement where entity can withdraw a previously given assent from specified context + 2024-05-11 accepted - + - - Human involved - Humans are involved in the specified context - - This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. - 2022-09-03 - 2023-12-10 - accepted + + Assistive Automation + Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system + + Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2023-12-10 + 2024-04-20 + modified + Harshvardhan J. Pandit, Delaram Golpayegani @@ -494,100 +502,109 @@ - + - - Cannot Reverse Process Input - Involvement where entity cannot reverse input of specified context - + + Reversing Process Input + Involvement where entity can reverse input of specified context + + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. 2024-05-11 accepted - + - - Data published by Data Subject - Data is published by the data subject - - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - 2022-08-24 - 2023-12-10 + + Cannot Correct Process Input + Involvement where entity cannot correct input of specified context + + 2024-05-11 accepted - Julian Flake - + - Storage Duration - Duration or temporal limitation on storage of data - - - - - 2019-04-05 + + Opting in to Process + Involvement where entity can opt-in to specified context + + 2024-05-11 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - Correcting Process - Involvement where entity can correct the process of specified context - - Correction of process refers to the ability to change how the process takes place - 2024-05-11 + + Innovative Use of New Technologies + Involvement of a new (innovative) technologies + + New technologies are by definition considered innovative + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 + 2023-12-10 accepted + Harshvardhan J. Pandit, Piero Bonatti - - + - has human involvement - Indicates Involvement of humans in processing such as within automated decision making process - - - Human involvement is also relevant to 'human in the loop' - 2020-11-04 + + + Innovative Use of Existing Technologies + Involvement of existing technologies used in an innovative manner + + 2023-12-10 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - - + - has entity involvement - Indicates involvement of an entity in specified context - - + + + Objecting to Process + Involvement where entity can object to process of specified context + 2024-05-11 accepted - + - - + - has storage condition - Indicates information about storage condition - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2022-08-13 + + Storage Restoration + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + + + 2019-04-05 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + + + + + + + Automated Scoring of Individuals + Processing that involves automated scoring of individuals + + Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR + 2024-04-14 + accepted + Harshvardhan J. Pandit + + @@ -604,151 +621,128 @@ - + + - - Storage Deletion - Deletion or Erasure of data including any deletion guarantees - - - 2019-04-05 + is determined by entity + Indicates the context is determined by the specified entity + + + + + 2024-05-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - Entity Non-Permissive Involvement - Involvement of an entity in specific context where it is not permitted or able to do something - - + + Cannot Challenge Process Output + Involvement where entity cannot challenge the output of specified context + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) 2024-05-11 accepted - + - Evaluation and Scoring - Processing that involves evaluation and scoring of individuals - - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 + Technology + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 accepted - Harshvardhan J. Pandit, Piero Bonatti + Harshvardhan J. Pandit - + - Entity Involvement - Involvement of an entity in specific context - - + + Cannot Object to Process + Involvement where entity cannot object to process of specified context + 2024-05-11 accepted - + + - - Storage Location - Location or geospatial scope where the data is stored - - - - - 2019-04-05 + is implemented by entity + Indicates implementation details such as entities or agents + + + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + 2019-05-07 + 2022-01-26 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - + - Algorithmic Logic - The algorithmic logic applied or used + Innovative use of Technology + Indicates that technology is being used in an innovative manner - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - 2022-01-26 - 2023-12-10 + Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology + 2023-12-10 accepted - Harshvardhan J. Pandit - + - Storage Restoration - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - - - 2019-04-05 + + Human Involvement for decision + Human involvement for the purposes of exercising decisions over the specified operations in context + + Decisions are about exercising control over the operation, and are distinct from input (data or parameters). + 2022-09-06 + 2023-12-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Decision Making - Processing that involves decision making - - + + Human Involvement for Input + Human involvement for the purposes of providing inputs to the specified context + + Inputs can be in the form of data or other resources. 2022-09-07 + 2023-12-10 accepted Harshvardhan J. Pandit - + - - Correcting Process Output - Involvement where entity can correct the output of specified context - - Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process - 2024-05-11 - accepted - - - - - - - has algorithmic logic - Indicates the logic used in processing such as for automated decision making - - + Automated Decision Making + Processing that involves automated decision making + + + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2020-11-04 - 2022-06-15 - accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - - - - - - - Human Involvement for intervention - Human involvement for the purposes of exercising interventions over the specified operations in context - - Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. - 2022-09-05 - 2023-12-10 + 2022-09-07 accepted + Harshvardhan J. Pandit, Piero Bonatti @@ -764,66 +758,41 @@ - - - - - Opting out of Process - Involvement where entity can opt-out from specified context - - 2024-05-11 - accepted - - - - - - - is implemented by entity - Indicates implementation details such as entities or agents - - - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - 2019-05-07 - 2022-01-26 - accepted - Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - - - + - Cannot Reverse Process Effects - Involvement where entity cannot reverse effects of specified context + Cannot Opt-in to Process + Involvement where entity cannot opt-in to specified context - Effects refer to consequences and impacts arising from the process or from the outputs of a process 2024-05-11 accepted - + - - Data Subject as Data Source - Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities - - 2023-10-12 + Algorithmic Logic + The algorithmic logic applied or used + + + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + 2022-01-26 + 2023-12-10 accepted + Harshvardhan J. Pandit - + - Partial Automation - Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to contro/use these parts while still retaining control over the system + Not Automated + Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system - Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification + Human Involvement is necessary here as there is no automation (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) 2023-12-10 2024-04-20 @@ -832,181 +801,157 @@ - - - - has automation level - Indicates the level of automation involved in implementation of the specified context - - - 2022-08-13 - 2024-04-20 - modified - Harshvardhan J. Pandit - - - - + - Human not involved - Humans are not involved in the specified context + Human Involvement for intervention + Human involvement for the purposes of exercising interventions over the specified operations in context - This maps to Autonomous and Full Automation models if no humans are involved. - 2023-12-10 + Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. + 2022-09-05 + 2023-12-10 accepted - + - - Innovative Use of New Technologies - Involvement of a new (innovative) technologies - - New technologies are by definition considered innovative - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 - 2023-12-10 + Entity Passive Involvement + Involvement where entity is 'passively' or 'not actively' involved + + + 2024-05-11 accepted - Harshvardhan J. Pandit, Piero Bonatti - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - + - - Autonomous - Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight - - Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2023-12-10 - 2024-04-20 - modified - Harshvardhan J. Pandit, Delaram Golpayegani + + Cannot Withdraw from Process + Involvement where entity cannot withdraw a previously given assent from specified context + + 2024-05-11 + accepted - + - - Automated Scoring of Individuals - Processing that involves automated scoring of individuals - - Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR - 2024-04-14 + Processing Context + Context or conditions within which processing takes place + + + 2022-02-09 accepted Harshvardhan J. Pandit - + - - Human Involvement for Input - Human involvement for the purposes of providing inputs to the specified context - - Inputs can be in the form of data or other resources. - 2022-09-07 - 2023-12-10 + + Reversing Process Effects + Involvement where entity can reverse effects of specified context + + Effects refer to consequences and impacts arising from the process or from the outputs of a process + 2024-05-11 accepted - Harshvardhan J. Pandit - + + + + + Examples for Data Privacy Vocabulary + + + + + - - - Assistive Automation - Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system - - Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2023-12-10 - 2024-04-20 - modified - Harshvardhan J. Pandit, Delaram Golpayegani + has algorithmic logic + Indicates the logic used in processing such as for automated decision making + + + 2020-11-04 + 2022-06-15 + accepted + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - Human Involvement - The involvement of humans in specified context + Entity Non-Permissive Involvement + Involvement of an entity in specific context where it is not permitted or able to do something - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. - 2022-01-26 - 2024-04-20 - modified - Harshvardhan J. Pandit + 2024-05-11 + accepted - + - Entity Permissive Involvement - Involvement of an entity in specific context where it is permitted or able to do something - - - 2024-05-11 + + Data published by Data Subject + Data is published by the data subject + + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + 2022-08-24 + 2023-12-10 accepted + Julian Flake - + - - Cannot Correct Process Input - Involvement where entity cannot correct input of specified context - - 2024-05-11 + + Human Involvement for Oversight + Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs + + Oversight by itself does not indicate the ability to intervene or control the operations. + 2022-09-07 + 2023-12-10 accepted + Harshvardhan J. Pandit - + - - Scoring of Individuals - Processing that involves scoring of individuals - - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2022-10-22 - 2022-11-30 + + Human Involvement for Verification + Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. + + Verification by itself does not imply ability to Control, Intervene, or having Oversight. + 2022-09-07 + 2023-12-10 accepted Harshvardhan J. Pandit - + - - Cannot Challenge Process Output - Involvement where entity cannot challenge the output of specified context - - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) - 2024-05-11 + Processing Condition + Conditions required or followed regarding processing of data or use of technologies + + + 2023-12-10 accepted @@ -1024,195 +969,224 @@ - - - - - Primer for Data Privacy Vocabulary - - + + + + + Non-Public Data Source + A source of data that is not publicly accessible or available + + 2022-01-26 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + Cannot Correct Process Output + Involvement where entity cannot correct the output of specified context + + 2024-05-11 + accepted + + - + - Opting in to Process - Involvement where entity can opt-in to specified context + Correcting Process Input + Involvement where entity can correct input of specified context 2024-05-11 accepted - + - - Cannot Challenge Process - Involvement where entity cannot challenge the process of specified context - - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation + + Opting out of Process + Involvement where entity can opt-out from specified context + 2024-05-11 accepted - - + - is determined by entity - Indicates the context is determined by the specified entity - - - - - 2024-05-10 + + + Systematic Monitoring + Processing that involves systematic monitoring of individuals + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Piero Bonatti - + - + - - Data Controller as Data Source - Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data - - 2023-10-12 + + Evaluation of Individuals + Processing that involves evaluation of individuals + + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2022-10-22 + 2022-11-30 accepted + Harshvardhan J. Pandit - + - Cannot Opt-out from Process - Involvement where entity cannot opt-out from specified context + Cannot Correct Process + Involvement where entity cannot correct the process of specified context 2024-05-11 accepted - + - - Human Involvement for control - Human involvement for the purposes of exercising control over the specified operations in context - - Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. - 2022-09-04 - 2023-12-10 + Data Source + The source or origin of data + + + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + 2020-11-04 accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + - + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + - Processing Duration - Duration or temporal limitation for processing - - - - - 2023-12-10 - 2024-05-11 + + Challenging Process Input + Involvement where entity can challenge input of specified context + + 2024-05-11 accepted - + - - Public Data Source - A source of data that is publicly accessible or available - - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - 2022-01-26 + + Correcting Process Output + Involvement where entity can correct the output of specified context + + Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process + 2024-05-11 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - - ThirdParty as Data Source - Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - - 2023-10-12 + Storage Deletion + Deletion or Erasure of data including any deletion guarantees + + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - Conditional Automation - Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary - - Human Involvement is implied here, e.g. for intervention, input, decisions - (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) - 2023-12-10 - 2024-04-20 - modified - Harshvardhan J. Pandit, Delaram Golpayegani + + Human involved + Humans are involved in the specified context + + This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. + 2022-09-03 + 2023-12-10 + accepted - + - - Cannot Correct Process Output - Involvement where entity cannot correct the output of specified context - + Entity Non-Involvement + Indicating entity is not involved 2024-05-11 accepted - - - - - Examples for Data Privacy Vocabulary - - - - + - has active entity - indicates the entity is actively involved in specified context - - + has entity involvement + Indicates involvement of an entity in specified context + + 2024-05-11 accepted - + - - Systematic Monitoring - Processing that involves systematic monitoring of individuals + Entity Permissive Involvement + Involvement of an entity in specific context where it is permitted or able to do something + + + 2024-05-11 + accepted + + + + + + + Entity Active Involvement + Involvement where entity is 'actively' involved + + + 2024-05-11 + accepted + + + + + + + Evaluation and Scoring + Processing that involves evaluation and scoring of individuals + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) 2020-11-04 @@ -1221,85 +1195,113 @@ - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + Data Controller as Data Source + Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data + + 2023-10-12 + accepted + + - + - - Human Involvement for Verification - Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. - - Verification by itself does not imply ability to Control, Intervene, or having Oversight. - 2022-09-07 - 2023-12-10 + + Data Subject as Data Source + Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities + + 2023-10-12 accepted - Harshvardhan J. Pandit - - + - - Guides for Data Privacy Vocabulary + + + Primer for Data Privacy Vocabulary - + - has passive entity - indicates the entity is passively involved in specified context - - - 2024-05-11 + has storage condition + Indicates information about storage condition + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2022-08-13 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - - Cannot Correct Process - Involvement where entity cannot correct the process of specified context - - 2024-05-11 - accepted + + Conditional Automation + Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary + + Human Involvement is implied here, e.g. for intervention, input, decisions + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) + 2023-12-10 + 2024-04-20 + modified + Harshvardhan J. Pandit, Delaram Golpayegani - + + - - Entity Passive Involvement - Involvement where entity is 'passively' or 'not actively' involved - - - 2024-05-11 + has data source + Indicates the source or origin of data being processed + + + 2020-11-04 accepted + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - - Innovative Use of Existing Technologies - Involvement of existing technologies used in an innovative manner - + + High Automation + Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement + + Human Involvement is implied here, e.g. for intervention, input, decisions + (ISO/IEC 22989:2022 Artificial intelligence concepts and terminology,https://www.iso.org/standard/74296.html) 2023-12-10 - accepted + 2024-04-20 + modified + Harshvardhan J. Pandit, Delaram Golpayegani + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + @@ -1308,10 +1310,10 @@ Data Privacy Vocabulary (DPV) - Turtle serialiation - + - + diff --git a/dpv/modules/processing_context.ttl b/dpv/modules/processing_context.ttl index 05eda7e40..cb3a5bc69 100644 --- a/dpv/modules/processing_context.ttl +++ b/dpv/modules/processing_context.ttl @@ -222,7 +222,8 @@ dpv:CannotReverseProcessInput a rdfs:Class, skos:broader dpv:EntityNonPermissiveInvolvement ; skos:definition "Involvement where entity cannot reverse input of specified context"@en ; skos:inScheme dpv:processing-context-classes ; - skos:prefLabel "Cannot Reverse Process Input"@en . + skos:prefLabel "Cannot Reverse Process Input"@en ; + skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en . dpv:CannotReverseProcessOutput a rdfs:Class, skos:Concept, @@ -833,7 +834,8 @@ dpv:ReversingProcessInput a rdfs:Class, skos:broader dpv:EntityPermissiveInvolvement ; skos:definition "Involvement where entity can reverse input of specified context"@en ; skos:inScheme dpv:processing-context-classes ; - skos:prefLabel "Reversing Process Input"@en . + skos:prefLabel "Reversing Process Input"@en ; + skos:scopeNote "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts."@en . dpv:ReversingProcessOutput a rdfs:Class, skos:Concept, diff --git a/dpv/modules/processing_scale-owl.jsonld b/dpv/modules/processing_scale-owl.jsonld index dbd96472e..332567384 100644 --- a/dpv/modules/processing_scale-owl.jsonld +++ b/dpv/modules/processing_scale-owl.jsonld @@ -1,14 +1,14 @@ [ { - "@id": "https://w3id.org/dpv/owl#MediumDataVolume", + "@id": "https://w3id.org/dpv/owl#SingularDataVolume", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataVolume", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -36,21 +36,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Data Volume" + "@value": "Singular Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#SmallDataVolume", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#RegionalScale", "@type": [ + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -71,7 +102,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -83,25 +114,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Data Volume" + "@value": "Regional Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataVolume", + "@id": "https://w3id.org/dpv/owl#hasScale", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Scale" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -115,11 +151,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -129,57 +160,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@value": "has scale" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "https://w3id.org/dpv/owl#Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#NearlyGlobalScale", + "@id": "https://w3id.org/dpv/owl#DataSubjectScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ @@ -195,7 +199,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -207,39 +211,70 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nearly Global Scale" + "@value": "Data Subject Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -296,14 +331,15 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale", + "@id": "https://w3id.org/dpv/owl#MediumDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -319,7 +355,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -331,22 +367,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Medium Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#HugeDataVolume", + "@id": "https://w3id.org/dpv/owl#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataVolume", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -356,7 +396,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -364,9 +404,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -378,32 +418,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Data Volume" + "@value": "has data subject scale" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv/owl#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#ProcessingScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -413,7 +457,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -425,18 +469,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "Scale of Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Scale Of Data Subjects" + "@value": "Processing Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv/owl#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#SporadicScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#DataSubjectScale", @@ -472,22 +522,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Of Data Subjects" + "@value": "Sporadic Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#hasGeographicCoverage", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -497,7 +551,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -505,9 +559,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -519,75 +573,84 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Indicate the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Scale Of Data Subjects" + "@value": "has geographic coverage" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/owl#NationalScale", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "https://w3id.org/dpv/owl#GeographicCoverage", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Geographic coverage spanning a nation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "National Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#LargeScaleProcessing", + "@id": "https://w3id.org/dpv/owl#LargeScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv/owl#ProcessingScale", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -597,7 +660,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingScale" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -609,73 +672,106 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "Large Scale Of Data Subjects" } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataVolume", + "@id": "https://w3id.org/dpv/owl#LargeScaleProcessing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#ProcessingScale", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -683,9 +779,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasScale" + "@id": "https://w3id.org/dpv/owl#ProcessingScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -697,26 +793,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data volume" + "@value": "Large Scale Processing" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv/owl#RegionalScale", + "@id": "https://w3id.org/dpv/owl#MultiNationalScale", "@type": [ - "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -749,26 +846,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Scale" + "@value": "Multi National Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasScale", + "@id": "https://w3id.org/dpv/owl#NearlyGlobalScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scale" - } + "https://w3id.org/dpv/owl#GeographicCoverage", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -786,6 +879,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -795,128 +893,150 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scale" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scale" + "@value": "Nearly Global Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasGeographicCoverage", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Piero Bonatti" + }, + { + "@value": "Rana Saniei" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/owl#hasScale" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "has geographic coverage" + "@value": "https://w3id.org/dpv" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://www.w3.org/copyright/document-license-2023/" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#GlobalScale", - "@type": [ - "https://w3id.org/dpv/owl#GeographicCoverage", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "2024-01-01" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Global Scale" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage", + "@id": "https://w3id.org/dpv/owl#MediumScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -937,7 +1057,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -949,13 +1069,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "Medium Scale Of Data Subjects" } ] }, @@ -1012,10 +1132,10 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv/owl#SmallScaleProcessing", "@type": [ + "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1026,7 +1146,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1036,7 +1156,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#ProcessingScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1048,27 +1168,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Environment Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "Small Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#LocalEnvironmentScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1089,7 +1203,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1101,21 +1215,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Of Data Subjects" + "@value": "Local Environment Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" } ] }, { - "@id": "https://w3id.org/dpv/owl#NationalScale", + "@id": "https://w3id.org/dpv/owl#SmallScaleOfDataSubjects", "@type": [ + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1136,7 +1256,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1148,149 +1268,98 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Scale" + "@value": "Small Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Rana Saniei" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#MediumScaleProcessing", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ProcessingScale", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "2024-01-01" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/owl#ProcessingScale" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2002/07/owl" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv" + "@language": "en", + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Medium Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingularDataVolume", + "@id": "https://w3id.org/dpv/owl#LocalityScale", "@type": [ - "https://w3id.org/dpv/owl#DataVolume", + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1312,7 +1381,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1324,26 +1393,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Geographic coverage spanning a specific locality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Data Volume" + "@value": "Locality Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ] }, { - "@id": "https://w3id.org/dpv/owl#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#SporadicDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1359,7 +1434,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1371,26 +1446,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Of Data Subjects" + "@value": "Sporadic Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#SporadicDataVolume", + "@id": "https://w3id.org/dpv/owl#DataVolume", "@type": [ - "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ @@ -1406,7 +1480,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1418,52 +1492,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Data Volume" + "@value": "Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TR/turtle/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#GlobalScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1484,7 +1558,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1496,26 +1570,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Scale Of Data Subjects" + "@value": "Global Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#MultiNationalScale", + "@id": "https://w3id.org/dpv/owl#GeographicCoverage", "@type": [ - "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -1531,7 +1604,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1543,57 +1616,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi National Scale" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Geographic Coverage" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataSubjectScale", + "@id": "https://w3id.org/dpv/owl#SingularScaleOfDataSubjects", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" - } + "https://w3id.org/dpv/owl#DataSubjectScale", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1603,7 +1641,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1611,9 +1649,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasScale" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1625,57 +1663,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@value": "Singular Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#SmallScaleProcessing", + "@id": "https://w3id.org/dpv/owl#HugeDataVolume", "@type": [ - "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1686,7 +1719,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1696,7 +1729,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingScale" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1708,31 +1741,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Huge Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingScale", + "@id": "https://w3id.org/dpv/owl#SmallDataVolume", "@type": [ + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1742,7 +1776,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1754,27 +1788,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@value": "Small Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocalityScale", + "@id": "https://w3id.org/dpv/owl#HugeScaleOfDataSubjects", "@type": [ + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1795,7 +1823,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1807,59 +1835,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Locality Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "Huge Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/owl#hasDataVolume", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Guides for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/guides" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv/owl#DataVolume" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#MediumScaleProcessing", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ProcessingScale", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1869,7 +1864,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1877,9 +1872,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingScale" + "@id": "https://w3id.org/dpv/owl#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1891,13 +1886,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "has data volume" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataVolume" } ] } diff --git a/dpv/modules/processing_scale-owl.owl b/dpv/modules/processing_scale-owl.owl index a6869c2af..b454f2fa5 100644 --- a/dpv/modules/processing_scale-owl.owl +++ b/dpv/modules/processing_scale-owl.owl @@ -10,478 +10,478 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - Geographic coverage spanning a nation + + + + + + + + + + + + Data Privacy Vocabulary (DPV) + 2 + https://w3id.org/dpv + + Piero Bonatti + Rana Saniei + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + https://w3id.org/dpv# + + + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2024-01-01 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + dpv + 2022-08-18 + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + 2022-06-15 + + Scale of data subjects considered small or limited within the context + Small Scale Of Data Subjects + accepted + Harshvardhan J. Pandit + + + + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + Data Subject Scale - + Scale of Data Subject(s) + + 2022-06-15 accepted - National Scale - Harshvardhan J. Pandit - - + + 2022-06-15 accepted + Medium Scale Of Data Subjects - Scale of data subjects considered small or limited within the context - Harshvardhan J. Pandit - Small Scale Of Data Subjects - 2022-06-15 + Scale of data subjects considered medium i.e. neither large nor small within the context + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - - + Harshvardhan J. Pandit - Geographic coverage spanning the entire globe - Global Scale - + - accepted 2022-06-15 - + Scale of data subjects considered large within the context + + Large Scale Of Data Subjects + accepted + - - + + accepted - Huge Data Volume - Data volume that is considered huge or more than large within the context + Singular Data Volume Harshvardhan J. Pandit 2022-06-15 + Data volume that is considered singular i.e. a specific instance or single item + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + - Harshvardhan J. Pandit, Piero Bonatti The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + + Processing Scale 2022-09-07 accepted - Scale of Processing - Processing Scale - + Scale of Processing + Harshvardhan J. Pandit, Piero Bonatti - - has geographic coverage - - - - 2022-06-22 + + 2022-06-15 + + + accepted - Indicate the geographic coverage (of specified context) - Harshvardhan J. Pandit + Regional Scale - - + Geographic coverage spanning a specific region or regions + Harshvardhan J. Pandit + - - accepted - - Scale - - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - A measurement along some dimension - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + 2022-06-15 + + Data Volume + accepted + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + + Volume or Scale of Data - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - - - + - + + Medium Scale Processing + Processing that takes place at medium scales (as specified by some criteria) accepted - Scale of data subjects considered medium i.e. neither large nor small within the context - 2022-06-15 - Medium Scale Of Data Subjects - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - + 2022-09-07 + Harshvardhan J. Pandit + - - + + 2022-06-15 + - 2022-06-15 - Medium Data Volume - + Small Data Volume + Data volume that is considered small or limited within the context accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - Data volume that is considered medium i.e. neither large nor small within the context + + Harshvardhan J. Pandit Harshvardhan J. Pandit - - + + Data volume that is considered sporadic or sparse within the context accepted - 2022-06-15 Sporadic Data Volume - Data volume that is considered sporadic or sparse within the context + + 2022-06-15 - + 2022-06-15 - - - - Geographic coverage nearly spanning the entire globe - Nearly Global Scale + has scale + + + + accepted + Indicates the scale of specified concept + Harshvardhan J. Pandit - accepted - - - + Data Privacy Vocabulary (DPV) - Turtle serialiation + - + + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + - - 2022-06-15 - Huge Scale Of Data Subjects - Scale of data subjects considered huge or more than large within the context - - Harshvardhan J. Pandit accepted - + Scale + + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + A measurement along some dimension + 2022-06-15 - Processing that takes place at small scales (as specified by some criteria) - + 2022-09-07 + accepted + Small Scale Processing - 2022-09-07 Harshvardhan J. Pandit - accepted + Processing that takes place at small scales (as specified by some criteria) - - Indicates the scale of data subjects - - - 2022-06-22 + + Data volume that is considered large within the context + accepted + Large Data Volume + + + - has data subject scale Harshvardhan J. Pandit - - accepted - - + 2022-06-15 + - - Paul Ryan - Piero Bonatti - Rana Saniei + + + + + accepted + Huge Scale Of Data Subjects + Scale of data subjects considered huge or more than large within the context + Harshvardhan J. Pandit - Georg P. Krog - - - - - - - - - - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - https://w3id.org/dpv# - 2022-08-18 - https://w3id.org/dpv - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit - 2024-01-01 - 2 - dpv + 2022-06-15 + - + + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + - - For example, geographic scale of a city or an area within a city - Harshvardhan J. Pandit - Locality Scale + 2020-11-04 + Processing that takes place at large scales (as specified by some criteria) + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + Harshvardhan J. Pandit, Piero Bonatti + 2022-09-07 + Large Scale Processing accepted - Geographic coverage spanning a specific locality - 2022-06-15 - + - - Scale of Data Subject(s) + + For example, geographic scale of a city or an area within a city + - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - Data Subject Scale accepted - - 2022-06-15 + Geographic coverage spanning a specific locality + + Locality Scale + Harshvardhan J. Pandit + - + + - - - Guides for Data Privacy Vocabulary + + Data Privacy Vocabulary (DPV) - HTML serialiation + - - - Harshvardhan J. Pandit + + - - Large Data Volume - accepted - Data volume that is considered large within the context + Scale of data subjects considered singular i.e. a specific data subject + Harshvardhan J. Pandit 2022-06-15 - - - - Regional Scale accepted - - + Singular Scale Of Data Subjects + + + + Harshvardhan J. Pandit + Global Scale + - Geographic coverage spanning a specific region or regions - Harshvardhan J. Pandit 2022-06-15 + Geographic coverage spanning the entire globe + accepted + - - + + 2022-06-15 + + Geographic Coverage - Large Scale Processing - Harshvardhan J. Pandit, Piero Bonatti - 2022-09-07 - Processing that takes place at large scales (as specified by some criteria) - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) accepted - 2020-11-04 - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + Indicate of scale in terms of geographic coverage accepted - For example, geographic scale of an event take place in a specific building or room - Harshvardhan J. Pandit - Local Environment Scale - 2022-06-15 + Harshvardhan J. Pandit + For example, geographic scale of an event take place in a specific building or room Geographic coverage spanning a specific environment within the locality + 2022-06-15 + Local Environment Scale - - - - - 2022-06-22 - accepted + - + Geographic coverage spanning multiple nations Harshvardhan J. Pandit - - Indicates the volume of data - has data volume - - - Examples for Data Privacy Vocabulary - - - - - - - + + + 2022-06-15 - - - - - Indicates the scale of specified concept - - Harshvardhan J. Pandit - has scale + Multi National Scale accepted + - + + + Medium Data Volume - + - 2022-09-07 + 2022-06-15 + Data volume that is considered medium i.e. neither large nor small within the context accepted - Harshvardhan J. Pandit - - Processing that takes place at medium scales (as specified by some criteria) - Medium Scale Processing - + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + - 2022-06-15 - Scale of data subjects considered sporadic or sparse within the context + accepted Sporadic Scale Of Data Subjects Harshvardhan J. Pandit - - accepted - - - - Geographic coverage spanning multiple nations - - - - Harshvardhan J. Pandit - Multi National Scale 2022-06-15 + Scale of data subjects considered sporadic or sparse within the context - accepted - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - + - + + + 2022-06-22 + Harshvardhan J. Pandit - - - - 2022-06-15 - Data volume that is considered singular i.e. a specific instance or single item - Singular Data Volume + has geographic coverage + Indicate the geographic coverage (of specified context) accepted - + + + - - - Volume or Scale of Data + + + Huge Data Volume + Data volume that is considered huge or more than large within the context 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - Data Volume + Harshvardhan J. Pandit + - - Scale of data subjects considered large within the context + Harshvardhan J. Pandit - - - - accepted - + National Scale 2022-06-15 - Large Scale Of Data Subjects - - - + - Geographic Coverage + Geographic coverage spanning a nation accepted - 2022-06-15 - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - - Indicate of scale in terms of geographic coverage + - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + has data subject scale + + accepted + + + Indicates the scale of data subjects + 2022-06-22 + Harshvardhan J. Pandit - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation + - + Primer for Data Privacy Vocabulary + + + + - - Small Data Volume - Data volume that is considered small or limited within the context - - - - 2022-06-15 + + has data volume + + 2022-06-22 Harshvardhan J. Pandit + + Indicates the volume of data + accepted - + + - - - - Primer for Data Privacy Vocabulary - + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + + + + + Guides for Data Privacy Vocabulary - + + + accepted + Geographic coverage nearly spanning the entire globe + - Harshvardhan J. Pandit - - Scale of data subjects considered singular i.e. a specific data subject - accepted - Singular Scale Of Data Subjects + Nearly Global Scale 2022-06-15 - + diff --git a/dpv/modules/processing_scale.jsonld b/dpv/modules/processing_scale.jsonld index 522e6fe19..fc672f91a 100644 --- a/dpv/modules/processing_scale.jsonld +++ b/dpv/modules/processing_scale.jsonld @@ -1,10 +1,10 @@ [ { - "@id": "https://w3id.org/dpv#RegionalScale", + "@id": "https://w3id.org/dpv#SingularDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { @@ -30,13 +30,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47,78 +47,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Scale" + "@value": "Singular Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#hasGeographicCoverage", + "@id": "https://w3id.org/dpv#serialisation-ttl", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasScale" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "has geographic coverage" + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#NationalScale", + "@id": "https://w3id.org/dpv#GlobalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -154,7 +119,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -165,25 +130,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Scale" + "@value": "Global Scale" } ] }, { - "@id": "https://w3id.org/dpv#GeographicCoverage", + "@id": "https://w3id.org/dpv#SmallScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ProcessingScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -191,11 +157,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -204,13 +165,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -221,19 +182,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "Small Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv#DataVolume", + "@id": "https://w3id.org/dpv#LocalityScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -247,11 +209,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -260,13 +217,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Geographic coverage spanning a specific locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -277,38 +234,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv.html" + "@value": "Locality Scale" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ] }, @@ -344,11 +276,11 @@ ] }, { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#SporadicDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { @@ -374,13 +306,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -391,122 +323,133 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Scale Of Data Subjects" + "@value": "Sporadic Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#MultiNationalScale", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Paul Ryan" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@value": "Piero Bonatti" + }, { - "@id": "https://w3id.org/dpv#GeographicCoverage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@language": "en", - "@value": "Geographic coverage spanning multiple nations" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@value": "Rana Saniei" + }, { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@value": "Georg P. Krog" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "Multi National Scale" + "@value": "2022-08-18" } - ] - }, - { - "@id": "https://w3id.org/dpv#processing-scale-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/creator": [ { + "@language": "en", "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/description": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Singular Scale Of Data Subjects" + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -522,30 +465,26 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/dpv.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv#hasDataVolume", + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { @@ -555,7 +494,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -563,11 +502,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -576,75 +510,89 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data volume" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataVolume" + "@value": "Small Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv#MediumScaleProcessing", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ProcessingScale" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#ProcessingScale" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Processing that takes place at medium scales (as specified by some criteria)" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-scale-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Medium Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv#processing-scale-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#LargeDataVolume", + "@id": "https://w3id.org/dpv#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -654,7 +602,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -662,6 +610,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasScale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -670,176 +623,204 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Data Volume" + "@value": "has data subject scale" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubjectScale" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/terms/contributor": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - }, + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Rana Saniei" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Paul Ryan" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Piero Bonatti" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "Singular Scale Of Data Subjects" } + ] + }, + { + "@id": "https://w3id.org/dpv#HugeDataVolume", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume" ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://w3id.org/dpv" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#DataVolume" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Data volume that is considered huge or more than large within the context" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/guides" - }, + "@id": "https://w3id.org/dpv#processing-scale-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/examples" - }, + "@language": "en", + "@value": "Huge Data Volume" + } + ] + }, + { + "@id": "https://w3id.org/dpv#MultiNationalScale", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#serialisation-html" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "@language": "en", + "@value": "Geographic coverage spanning multiple nations" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Multi National Scale" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleProcessing", + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -855,13 +836,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -872,26 +853,19 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "Huge Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#GeographicCoverage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -905,6 +879,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -913,13 +892,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -930,20 +909,19 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Of Data Subjects" + "@value": "Geographic Coverage" } ] }, { - "@id": "https://w3id.org/dpv#SingularDataVolume", + "@id": "https://w3id.org/dpv#Scale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ @@ -957,6 +935,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -965,13 +948,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -982,12 +965,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Data Volume" + "@value": "Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ] }, { - "@id": "https://w3id.org/dpv#NearlyGlobalScale", + "@id": "https://w3id.org/dpv#NationalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1023,7 +1012,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1034,20 +1023,50 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nearly Global Scale" + "@value": "National Scale" } ] }, { - "@id": "https://w3id.org/dpv#SporadicDataVolume", + "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ @@ -1061,72 +1080,114 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Volume or Scale of Data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-scale-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Volume" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv/guides" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Sporadic Data Volume" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#processing-scale-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#LocalEnvironmentScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -1152,13 +1213,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1169,16 +1230,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Of Data Subjects" + "@value": "Local Environment Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" } ] }, { - "@id": "https://w3id.org/dpv#MediumDataVolume", + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { @@ -1204,13 +1271,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1221,7 +1288,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Data Volume" + "@value": "Medium Scale Of Data Subjects" } ] }, @@ -1278,20 +1345,20 @@ ] }, { - "@id": "https://w3id.org/dpv#Scale", + "@id": "https://w3id.org/dpv#ProcessingScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1301,7 +1368,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1312,13 +1379,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "Scale of Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1329,22 +1396,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" + "@value": "Processing Scale" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleProcessing", + "@id": "https://w3id.org/dpv#RegionalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -1354,7 +1421,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1370,13 +1437,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1387,16 +1454,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Regional Scale" } ] }, { - "@id": "https://w3id.org/dpv#GlobalScale", + "@id": "https://w3id.org/dpv#SmallDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { @@ -1422,13 +1489,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1439,19 +1506,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Global Scale" + "@value": "Small Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectScale", + "@id": "https://w3id.org/dpv#LargeDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1465,11 +1533,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1478,13 +1541,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1495,47 +1558,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Large Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv#hasDataVolume", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv#DataVolume" } - ] - }, - { - "@id": "https://w3id.org/dpv#SmallDataVolume", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { @@ -1545,7 +1581,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1553,56 +1589,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Data volume that is considered small or limited within the context" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-scale-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Small Data Volume" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LocalityScale", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1613,105 +1602,91 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Locality Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasScale", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "has data volume" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#DataVolume" } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Indicates the scale of specified concept" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "has scale" + "@id": "https://w3id.org/dpv/dpv/dpv.n3" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv#LargeScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#ProcessingScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1727,13 +1702,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1744,93 +1719,94 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Environment Scale" + "@value": "Large Scale Processing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv#serialisation-n3", + "@id": "https://w3id.org/dpv#processing-scale-classes", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DataSubjectScale", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#Scale" } - ] - }, - { - "@id": "https://w3id.org/dpv/guides", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/TR/html/" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv#Scale" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@language": "en", + "@value": "Scale of Data Subject(s)" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "Data Subject Scale" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingScale", + "@id": "https://w3id.org/dpv#MediumDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1838,11 +1814,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1851,13 +1822,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1868,25 +1839,19 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@value": "Medium Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubjectScale", + "@id": "https://w3id.org/dpv#hasScale", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Scale" } ], "http://purl.org/dc/terms/contributor": [ @@ -1897,7 +1862,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1905,26 +1870,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasScale" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1935,25 +1890,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" + "@value": "has scale" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#NearlyGlobalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1975,13 +1930,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1992,16 +1947,51 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Of Data Subjects" + "@value": "Nearly Global Scale" } ] }, { - "@id": "https://w3id.org/dpv#HugeDataVolume", + "@id": "https://w3id.org/dpv/primer", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasGeographicCoverage", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -2011,7 +2001,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2019,6 +2009,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasScale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2027,33 +2022,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Indicate the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Data Volume" + "@value": "has geographic coverage" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#MediumScaleProcessing", + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { @@ -2063,7 +2063,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2079,13 +2079,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2096,7 +2096,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "Large Scale Of Data Subjects" } ] } diff --git a/dpv/modules/processing_scale.rdf b/dpv/modules/processing_scale.rdf index 99e809f1e..28e928466 100644 --- a/dpv/modules/processing_scale.rdf +++ b/dpv/modules/processing_scale.rdf @@ -10,12 +10,59 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + + + Small Scale Processing + Processing that takes place at small scales (as specified by some criteria) + + 2022-09-07 + accepted + Harshvardhan J. Pandit + + + + + + + + Huge Scale Of Data Subjects + Scale of data subjects considered huge or more than large within the context + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Singular Scale Of Data Subjects + Scale of data subjects considered singular i.e. a specific data subject + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Examples for Data Privacy Vocabulary + + + + - Sporadic Data Volume - Data volume that is considered sporadic or sparse within the context + Large Data Volume + Data volume that is considered large within the context 2022-06-15 accepted @@ -23,13 +70,13 @@ - + - - Global Scale - Geographic coverage spanning the entire globe - + + Sporadic Data Volume + Data volume that is considered sporadic or sparse within the context + 2022-06-15 accepted Harshvardhan J. Pandit @@ -49,6 +96,32 @@ + + + + + Singular Data Volume + Data volume that is considered singular i.e. a specific instance or single item + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Medium Scale Of Data Subjects + Scale of data subjects considered medium i.e. neither large nor small within the context + + 2022-06-15 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + + + @@ -61,11 +134,11 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Georg P. Krog - Harshvardhan J. Pandit - Rana Saniei Paul Ryan Piero Bonatti + Harshvardhan J. Pandit + Rana Saniei + Georg P. Krog dpv https://w3id.org/dpv# @@ -80,28 +153,12 @@ - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - + - Regional Scale - Geographic coverage spanning a specific region or regions + Multi National Scale + Geographic coverage spanning multiple nations 2022-06-15 accepted @@ -109,26 +166,42 @@ - + - - Multi National Scale - Geographic coverage spanning multiple nations - + + Large Scale Processing + Processing that takes place at large scales (as specified by some criteria) + + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) + 2020-11-04 + 2022-09-07 + accepted + Harshvardhan J. Pandit, Piero Bonatti + + + + + + + Data Volume + Volume or Scale of Data + + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - + - has geographic coverage - Indicate the geographic coverage (of specified context) - - + has data subject scale + Indicates the scale of data subjects + + 2022-06-22 @@ -137,101 +210,117 @@ - + - Processing Scale - Scale of Processing - - - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - 2022-09-07 + + Huge Data Volume + Data volume that is considered huge or more than large within the context + + 2022-06-15 accepted - Harshvardhan J. Pandit, Piero Bonatti + Harshvardhan J. Pandit - + - Singular Data Volume - Data volume that is considered singular i.e. a specific instance or single item + Medium Data Volume + Data volume that is considered medium i.e. neither large nor small within the context 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - + - - Small Scale Processing - Processing that takes place at small scales (as specified by some criteria) - - 2022-09-07 + + Global Scale + Geographic coverage spanning the entire globe + + 2022-06-15 accepted Harshvardhan J. Pandit - + + + + Data Subject Scale + Scale of Data Subject(s) + + + 2022-06-15 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + + + + - Locality Scale - Geographic coverage spanning a specific locality + National Scale + Geographic coverage spanning a nation - For example, geographic scale of a city or an area within a city 2022-06-15 accepted Harshvardhan J. Pandit - + + + + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + - - Sporadic Scale Of Data Subjects - Scale of data subjects considered sporadic or sparse within the context - + + Local Environment Scale + Geographic coverage spanning a specific environment within the locality + + For example, geographic scale of an event take place in a specific building or room 2022-06-15 accepted Harshvardhan J. Pandit - + - - Small Data Volume - Data volume that is considered small or limited within the context - + + Locality Scale + Geographic coverage spanning a specific locality + + For example, geographic scale of a city or an area within a city 2022-06-15 accepted Harshvardhan J. Pandit - + - has data subject scale - Indicates the scale of data subjects - - + has data volume + Indicates the volume of data + + 2022-06-22 @@ -240,39 +329,28 @@ - + - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - - - Singular Scale Of Data Subjects - Scale of data subjects considered singular i.e. a specific data subject - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation - + + - - - Huge Data Volume - Data volume that is considered huge or more than large within the context - - 2022-06-15 + has geographic coverage + Indicate the geographic coverage (of specified context) + + + + + 2022-06-22 accepted Harshvardhan J. Pandit - + @@ -300,61 +378,54 @@ - + - Data Volume - Volume or Scale of Data - - + + Small Scale Of Data Subjects + Scale of data subjects considered small or limited within the context + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + Harshvardhan J. Pandit - - - - has data volume - Indicates the volume of data - - - - - 2022-06-22 - accepted - Harshvardhan J. Pandit - - + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation - + - - - Guides for Data Privacy Vocabulary - - + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation - + - - Medium Scale Processing - Processing that takes place at medium scales (as specified by some criteria) - - 2022-09-07 + + Small Data Volume + Data volume that is considered small or limited within the context + + 2022-06-15 accepted Harshvardhan J. Pandit - + - Small Scale Of Data Subjects - Scale of data subjects considered small or limited within the context + Sporadic Scale Of Data Subjects + Scale of data subjects considered sporadic or sparse within the context 2022-06-15 accepted @@ -362,36 +433,26 @@ - - - - Scale - A measurement along some dimension - - - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. - 2022-06-15 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - - - - + - Local Environment Scale - Geographic coverage spanning a specific environment within the locality + Regional Scale + Geographic coverage spanning a specific region or regions - For example, geographic scale of an event take place in a specific building or room 2022-06-15 accepted Harshvardhan J. Pandit - - + + + + + Primer for Data Privacy Vocabulary + + @@ -401,82 +462,41 @@ Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - - - Examples for Data Privacy Vocabulary - - - - + - Data Subject Scale - Scale of Data Subject(s) + Processing Scale + Scale of Processing - 2022-06-15 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - - - - - - - - Medium Data Volume - Data volume that is considered medium i.e. neither large nor small within the context - - 2022-06-15 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - - - - - - - - National Scale - Geographic coverage spanning a nation - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Huge Scale Of Data Subjects - Scale of data subjects considered huge or more than large within the context - - 2022-06-15 + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + 2022-09-07 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Piero Bonatti - + - Large Scale Processing - Processing that takes place at large scales (as specified by some criteria) + Medium Scale Processing + Processing that takes place at medium scales (as specified by some criteria) - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - (GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj) - 2020-11-04 - 2022-09-07 + 2022-09-07 accepted - Harshvardhan J. Pandit, Piero Bonatti + Harshvardhan J. Pandit + + + + + Guides for Data Privacy Vocabulary + + + @@ -490,41 +510,21 @@ - - - - - Medium Scale Of Data Subjects - Scale of data subjects considered medium i.e. neither large nor small within the context - - 2022-06-15 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - - - - + - - Large Data Volume - Data volume that is considered large within the context - + Scale + A measurement along some dimension + + + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - - - - - Primer for Data Privacy Vocabulary - - - - + diff --git a/dpv/modules/purposes-owl.html b/dpv/modules/purposes-owl.html index 0400b6594..582bfb4c4 100644 --- a/dpv/modules/purposes-owl.html +++ b/dpv/modules/purposes-owl.html @@ -6322,7 +6322,10 @@

Cannot Reverse Process Input

Definition Involvement where entity cannot reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + @@ -50640,7 +50643,10 @@

Reversing Process Input

Definition Involvement where entity can reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + diff --git a/dpv/modules/purposes-owl.jsonld b/dpv/modules/purposes-owl.jsonld index 905e6f486..629cb253b 100644 --- a/dpv/modules/purposes-owl.jsonld +++ b/dpv/modules/purposes-owl.jsonld @@ -1,77 +1,72 @@ [ { - "@id": "https://w3id.org/dpv/owl#ProtectionOfPublicSecurity", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 3.2(d)" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Purposes associated with the protection of public security" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Protection of Public Security" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerCare", + "@id": "https://w3id.org/dpv/owl#hasPurpose", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Purpose" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -83,24 +78,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" + "@value": "has purpose" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "svpu:Feedback" + "@id": "https://w3id.org/dpv/owl#Purpose" } ] }, { - "@id": "https://w3id.org/dpv/owl#DeliveryOfGoods", + "@id": "https://w3id.org/dpv/owl#SellProducts", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -108,13 +102,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -124,7 +118,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -136,85 +130,69 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering goods and services requested or asked by consumer" + "@value": "Purposes associated with selling products or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" + "@value": "Sell Products" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "svpu:Delivery" + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Purposes associated with improving existing products and services" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Improve Existing Products and Services" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#RepairImpairments", + "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -224,7 +202,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -236,38 +214,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" + "@value": "Fraud Prevention and Detection" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@value": "svpu:Government" } ] }, { - "@id": "https://w3id.org/dpv/owl#CreditChecking", + "@id": "https://w3id.org/dpv/owl#ProtectionOfPublicSecurity", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@language": "en", + "@value": "DGA 3.2(d)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -277,7 +255,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -289,39 +267,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" + "@value": "Purposes associated with the protection of public security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Protection of Public Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -331,21 +309,15 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalisedBenefits", + "@id": "https://w3id.org/dpv/owl#PublicBenefit", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -355,7 +327,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -367,32 +339,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised benefits for a service" + "@value": "Purposes undertaken and intended to provide benefit to public or society" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Public Benefit" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonnelHiring", + "@id": "https://w3id.org/dpv/owl#VendorRecordsManagement", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -402,7 +380,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -414,27 +392,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of hiring processes of personnel" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Vendor Records Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection", + "@id": "https://w3id.org/dpv/owl#CounterMoneyLaundering", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 22.1(a)" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -444,7 +427,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -456,18 +439,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Prevention and Detection of Misuse or Abuse of services" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse, Prevention and Detection" + "@value": "Counter Money Laundering" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv/owl#MaintainCreditCheckingDatabase", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -475,13 +458,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -491,7 +474,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SellProducts" + "@id": "https://w3id.org/dpv/owl#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -503,24 +486,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" + "@value": "Maintain Credit Checking Database" } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfContractualObligation", + "@id": "https://w3id.org/dpv/owl#SellInsightsFromData", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -528,13 +536,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -544,7 +552,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv/owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -556,18 +564,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Contractual Obligation" + "@value": "Sell Insights from Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv/owl#EnforceAccessControl", + "@id": "https://w3id.org/dpv/owl#CustomerOrderManagement", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -575,13 +589,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -591,7 +611,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -603,44 +623,79 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or enforcing access control as a form of security" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" + "@value": "Customer Order Management" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#AccountManagement", + "@type": [ + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Purpose" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "svpu:Login" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Account Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentityAuthentication", + "@id": "https://w3id.org/dpv/owl#ServiceOptimisation", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -650,7 +705,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -662,18 +717,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with performing authentication based on identity as a form of security" + "@value": "Purposes associated with optimisation of services or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Authentication" + "@value": "Service Optimisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonnelManagement", + "@id": "https://w3id.org/dpv/owl#MemberPartnerManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -681,13 +742,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ @@ -703,7 +764,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanResourceManagement" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -715,18 +776,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Members and Partners Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#Advertising", + "@id": "https://w3id.org/dpv/owl#EnforceAccessControl", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -734,13 +795,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -750,7 +811,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Marketing" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -762,186 +823,92 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Login" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#ServiceUsageAnalytics", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Delaram Golpayegani" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Rudy Jacob" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Arthit Suriyawongkul" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "https://w3id.org/dpv" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "Service Usage Analytics" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" - }, - { - "@id": "https://w3id.org/dpv/guides" - } - ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2002/07/owl" - }, - { - "@id": "https://w3id.org/dpv" - } - ], - "https://schema.org/version": [ - { - "@value": "2" + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerManagement", + "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -962,7 +929,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -974,18 +941,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Customer Relationship Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorManagement", + "@id": "https://w3id.org/dpv/owl#SocialMediaMarketing", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -993,19 +960,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1015,7 +976,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1027,32 +988,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Social Media Marketing" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation", + "@id": "https://w3id.org/dpv/owl#ServiceRegistration", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1061,9 +1022,6 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Personalisation" - }, { "@id": "https://w3id.org/dpv/owl#ServiceProvision" } @@ -1077,18 +1035,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing personalisation within services or product or activities" + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Service Registration" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv/owl#ProvideOfficialStatistics", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1096,13 +1060,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1112,10 +1076,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Personalisation" - }, - { - "@id": "https://w3id.org/dpv/owl#Advertising" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1127,32 +1088,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertising" + "@value": "Purposes associated with facilitating the development, production and dissemination of reliable official statistics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Provide Official Statistics" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProtectionOfNationalSecurity", + "@id": "https://w3id.org/dpv/owl#TechnicalServiceProvision", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 1.5" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1162,7 +1123,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1174,38 +1135,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of national security" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of National Security" + "@value": "Technical Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv/owl#Personalisation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1215,7 +1170,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1227,38 +1182,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Product Recommendations" + "@value": "Personalisation" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "svpu:Marketing" + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProtectionOfIPR", + "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 3.1(c)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1268,7 +1223,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv/owl#Advertising" + }, + { + "@id": "https://w3id.org/dpv/owl#Personalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1280,18 +1238,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of intellectual property rights" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of Intellectual Property Rights" + "@value": "Personalised Advertising" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv/owl#PersonnelPayment", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1299,13 +1257,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1315,7 +1273,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1327,32 +1285,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Personnel Payment" } ] }, { - "@id": "https://w3id.org/dpv/owl#Personalisation", + "@id": "https://w3id.org/dpv/owl#CommercialPurpose", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@language": "en", + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1374,24 +1332,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv/owl#PaymentManagement", + "@id": "https://w3id.org/dpv/owl#TargetedAdvertising", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1399,13 +1351,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1415,7 +1367,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1427,41 +1379,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Targeted Advertising" } ] }, { - "@id": "https://w3id.org/dpv/owl#Sector", + "@id": "https://w3id.org/dpv/owl#CreditChecking", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0010" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1473,24 +1426,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "Credit Checking" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceOptimisation", + "@id": "https://w3id.org/dpv/owl#AcademicResearch", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1514,7 +1461,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1526,50 +1473,69 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of services or activities" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "Academic Research" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "svpu:Education" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv/guides", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#IncreaseServiceRobustness", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1579,7 +1545,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1591,38 +1557,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations for events" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Increase Service Robustness" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv/owl#PersonalisedBenefits", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1632,7 +1592,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1644,18 +1604,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Personalised Benefits" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecordManagement", + "@id": "https://w3id.org/dpv/owl#CustomerCare", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1663,13 +1623,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1679,7 +1639,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1691,24 +1651,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" + "@value": "Customer Care" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@value": "svpu:Feedback" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv/owl#PersonnelHiring", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1716,13 +1676,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1732,7 +1692,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1744,24 +1704,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "Personnel Hiring" } ] }, { - "@id": "https://w3id.org/dpv/owl#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv/owl#DirectMarketing", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1769,13 +1723,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1785,7 +1739,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CreditChecking" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1797,18 +1751,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Checking Database" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "Direct Marketing" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceRegistration", + "@id": "https://w3id.org/dpv/owl#CommunicationForCustomerCare", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1832,7 +1786,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv/owl#CommunicationManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1844,38 +1801,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with registering users and collecting information required for providing a service" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Registration" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "Communication for Customer Care" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellProducts", + "@id": "https://w3id.org/dpv/owl#CommunicationManagement", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1885,7 +1836,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1897,24 +1848,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Communication Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanResourceManagement", + "@id": "https://w3id.org/dpv/owl#ImprovePublicServices", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1922,19 +1873,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1944,7 +1889,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1956,55 +1901,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resource Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." - } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Improve Public Services" } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorPayment", + "@id": "https://w3id.org/dpv/owl#DisputeManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -2012,13 +1920,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ @@ -2034,7 +1942,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VendorManagement" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2046,18 +1954,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing payment of vendors" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Dispute Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveTransportMobility", + "@id": "https://w3id.org/dpv/owl#ImproveExistingProductsAndServices", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2065,13 +1973,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2081,7 +1989,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2093,18 +2001,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Transport and Mobility" + "@value": "Improve Existing Products and Services" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv/owl#PaymentManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -2118,23 +2026,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2146,32 +2048,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Payment Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv/owl#PersonnelManagement", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2181,7 +2089,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/owl#HumanResourceManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2193,38 +2101,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with personalisation of interfaces presented to the user" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@value": "Personnel Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonnelPayment", + "@id": "https://w3id.org/dpv/owl#SellProductsToDataSubject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2234,7 +2136,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2246,32 +2148,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of payment of personnel" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Sell Products to Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ] }, { - "@id": "https://w3id.org/dpv/owl#ScientificResearch", + "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2281,7 +2201,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2293,49 +2213,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with scientific research" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scientific Research" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Provide Personalised Recommendations" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicBenefit", + "@id": "https://w3id.org/dpv/owl#ProtectionOfIPR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -2343,7 +2232,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 3.1(c)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2353,7 +2248,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2365,18 +2260,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes undertaken and intended to provide benefit to public or society" + "@value": "Purposes associated with the protection of intellectual property rights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Benefit" + "@value": "Protection of Intellectual Property Rights" } ] }, { - "@id": "https://w3id.org/dpv/owl#OptimisationForController", + "@id": "https://w3id.org/dpv/owl#CustomerManagement", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2384,13 +2279,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2400,7 +2295,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2412,18 +2307,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for provider or controller" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Customer Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#CombatClimateChange", + "@id": "https://w3id.org/dpv/owl#ProvideEventRecommendations", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2431,13 +2326,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2447,7 +2354,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2459,18 +2366,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combat Climate Change" + "@value": "Provide Event Recommendations" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicRelations", + "@id": "https://w3id.org/dpv/owl#SellDataToThirdParties", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -2478,19 +2385,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2500,7 +2401,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Marketing" + "@id": "https://w3id.org/dpv/owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2512,18 +2413,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" + "@value": "Purposes associated with selling or sharing data or information to third parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "Sell Data to Third Parties" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataAltruism", + "@id": "https://w3id.org/dpv/owl#RepairImpairments", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2531,13 +2438,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2547,7 +2454,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2559,32 +2466,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism" + "@value": "Repair Impairments" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ] }, { - "@id": "https://w3id.org/dpv/owl#SearchFunctionalities", + "@id": "https://w3id.org/dpv/owl#EstablishContractualAgreement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2600,7 +2507,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2612,32 +2519,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Search Functionalities" + "@value": "Establish Contractual Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#DirectMarketing", + "@id": "https://w3id.org/dpv/owl#InternalResourceOptimisation", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2647,7 +2554,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Marketing" + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2659,32 +2566,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Internal Resource Optimisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision", + "@id": "https://w3id.org/dpv/owl#PublicPolicyMaking", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2694,7 +2601,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2706,32 +2613,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering services as requested by user or consumer" + "@value": "Purposes associated with public policy making, such as the development of new laws" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@value": "Public Policy Making" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv/owl#HumanResourceManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -2740,6 +2641,12 @@ "@value": "2021-09-01" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -2747,7 +2654,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2759,32 +2666,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing risk for organisation's activities" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Human Resource Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ] }, { - "@id": "https://w3id.org/dpv/owl#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@language": "en", + "@value": "DGA 22.1(a)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2794,7 +2702,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2806,32 +2714,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + "@value": "Prevention and Detection of Misuse or Abuse of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Misuse, Prevention and Detection" } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorRecordsManagement", + "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ @@ -2847,7 +2755,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VendorManagement" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2859,21 +2767,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing records and orders related to vendors" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Customer Solvency Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommercialResearch", + "@id": "https://w3id.org/dpv/owl#DeliveryOfGoods", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2887,12 +2795,6 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -2900,10 +2802,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CommercialPurpose" - }, - { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2915,24 +2814,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" + "@value": "Delivery of Goods" } ], "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "svpu:Develop" + "@value": "svpu:Delivery" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceProvision", + "@id": "https://w3id.org/dpv/owl#Advertising", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2940,18 +2839,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0018" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2961,7 +2855,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2973,31 +2867,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing service or product or activities" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Advertising" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSector", + "@id": "https://w3id.org/dpv/owl#ScientificResearch", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Sector" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3005,6 +2906,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3014,23 +2920,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Purposes associated with scientific research" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Sector" + "@value": "Scientific Research" } ] }, { - "@id": "https://w3id.org/dpv/owl#AccountManagement", + "@id": "https://w3id.org/dpv/owl#OptimiseUserInterface", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3038,13 +2939,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3054,7 +2955,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3066,18 +2967,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Optimise User Interface" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv/owl#ProvideProductRecommendations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -3085,19 +2986,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3107,7 +3008,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3119,112 +3020,88 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" + "@value": "Provide Product Recommendations" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "svpu:Marketing" } ] }, { - "@id": "https://w3id.org/dpv/owl#MemberPartnerManagement", + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Members and Partners Management" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPurpose", + "@id": "https://w3id.org/dpv/owl#CommercialResearch", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Purpose" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#CommercialPurpose" + }, + { + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3236,37 +3113,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" + "@value": "Commercial Research" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@language": "en", + "@value": "svpu:Develop" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellDataToThirdParties", + "@id": "https://w3id.org/dpv/owl#ImproveTransportMobility", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3276,7 +3154,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SellProducts" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3288,27 +3166,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing data or information to third parties" + "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Improve Transport and Mobility" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerOrderManagement", + "@id": "https://w3id.org/dpv/owl#Marketing", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3319,13 +3191,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3335,7 +3201,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3347,32 +3213,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Marketing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ] }, { - "@id": "https://w3id.org/dpv/owl#AgeVerification", + "@id": "https://w3id.org/dpv/owl#EnforceSecurity", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3382,7 +3254,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Verification" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3394,24 +3266,55 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authenticating age or age related information as a form of security" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Verification" + "@value": "Enforce Security" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/" + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ] }, { - "@id": "https://w3id.org/dpv/owl#Counterterrorism", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#NonCommercialResearch", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -3419,13 +3322,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -3441,7 +3344,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose" + }, + { + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3453,42 +3359,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counterterrorism" + "@value": "Non-Commercial Research" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose", + "@id": "https://w3id.org/dpv/owl#Sector", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 4.4" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0010" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3500,18 +3405,55 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-commercial Purpose" + "@value": "Sector" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideOfficialStatistics", + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#AgeVerification", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3519,13 +3461,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3535,7 +3477,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#Verification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3547,18 +3489,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with facilitating the development, production and dissemination of reliable official statistics" + "@value": "Purposes associated with verifying or authenticating age or age related information as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Official Statistics" + "@value": "Age Verification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/" } ] }, { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation", + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -3566,13 +3514,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3594,18 +3542,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill an obligation" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Obligation" + "@value": "Research and Development" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicPolicyMaking", + "@id": "https://w3id.org/dpv/owl#CustomerClaimsManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -3613,13 +3561,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3629,7 +3583,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3641,18 +3595,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with public policy making, such as the development of new laws" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Policy Making" + "@value": "Customer Claims Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellInsightsFromData", + "@id": "https://w3id.org/dpv/owl#IdentityVerification", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3676,7 +3630,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SellProducts" + "@id": "https://w3id.org/dpv/owl#Verification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3688,44 +3642,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" + "@value": "Purposes associated with verifying or authenticating identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Insights from Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Identity Verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalCompliance", + "@id": "https://w3id.org/dpv/owl#MaintainCreditRatingDatabase", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3735,7 +3677,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv/owl#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3747,44 +3689,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@value": "Maintain Credit Rating Database" } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv/owl#MaintainFraudDatabase", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3794,7 +3724,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VendorManagement" + "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3806,32 +3736,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Maintain Fraud Database" } ] }, { - "@id": "https://w3id.org/dpv/owl#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv/owl#Verification", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3841,7 +3771,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CreditChecking" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3853,18 +3783,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Rating Database" + "@value": "Purposes association with verification e.g. information, identity, integrity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "Verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv/owl#DataAltruism", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -3872,13 +3802,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3888,7 +3818,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3900,32 +3830,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research and development for new methods, products, or services" + "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Data Altruism" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." } ] }, { - "@id": "https://w3id.org/dpv/owl#ImprovePublicServices", + "@id": "https://w3id.org/dpv/owl#RecordManagement", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3935,7 +3871,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3947,18 +3883,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Public Services" + "@value": "Record Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveHealthcare", + "@id": "https://w3id.org/dpv/owl#VendorPayment", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3966,13 +3908,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3982,7 +3930,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3994,18 +3942,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Healthcare" + "@value": "Vendor Payment" } ] }, { - "@id": "https://w3id.org/dpv/owl#SocialMediaMarketing", + "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4019,7 +3967,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4029,7 +3977,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Marketing" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4041,18 +3989,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing through social media" + "@value": "Purposes associated with delivering services as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Marketing" + "@value": "Requested Service Provision" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ] }, { - "@id": "https://w3id.org/dpv/owl#OptimiseUserInterface", + "@id": "https://w3id.org/dpv/owl#UserInterfacePersonalisation", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4076,7 +4030,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer" + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4088,32 +4042,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of interfaces presented to the user" + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "User Interface Personalisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ] }, { - "@id": "https://w3id.org/dpv/owl#EstablishContractualAgreement", + "@id": "https://w3id.org/dpv/owl#RightsFulfillment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4123,7 +4083,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#LegalObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4135,49 +4095,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" + "@value": "Purposes associated with the fulfillment of rights specified in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Establish Contractual Agreement" - } - ] - }, - { - "@id": "https://w3id.org/dpv/guides", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Guides for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/guides" + "@value": "Rights Fulfillment" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv/owl#Counterterrorism", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4185,13 +4120,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4201,10 +4142,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv/owl#CommunicationManagement" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4216,18 +4154,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Counterterrorism" } ] }, { - "@id": "https://w3id.org/dpv/owl#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv/owl#CombatClimateChange", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -4235,13 +4173,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4251,7 +4189,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4263,32 +4201,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Combat Climate Change" } ] }, { - "@id": "https://w3id.org/dpv/owl#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv/owl#VendorManagement", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4298,7 +4242,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4310,49 +4254,65 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving robustness and resilience of services" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Vendor Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#IdentityAuthentication", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with performing authentication based on identity as a form of security" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Identity Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#AcademicResearch", + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4376,7 +4336,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/owl#Personalisation" + }, + { + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4388,24 +4351,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Education" + "@value": "Service Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity", + "@id": "https://w3id.org/dpv/owl#FulfilmentOfContractualObligation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -4413,13 +4370,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4429,7 +4386,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4441,24 +4398,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "Fulfilment of Contractual Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", @@ -4466,13 +4417,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4482,7 +4433,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4494,97 +4445,202 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Fraud Database" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Custom" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } ] }, { - "@id": "https://w3id.org/dpv/owl#RightsFulfillment", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Arthit Suriyawongkul" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Delaram Golpayegani" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/owl#LegalObligation" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, { - "@language": "en", - "@value": "Purposes associated with the fulfillment of rights specified in law" + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@language": "en", - "@value": "Rights Fulfillment" + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv/owl#hasSector", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@id": "https://w3id.org/dpv/owl#Sector" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4592,11 +4648,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4606,32 +4657,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "has sector" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Sector" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4641,10 +4697,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4656,18 +4709,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving customer-relationship management (CRM) processes" + "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Non-commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv/owl#Marketing", + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4675,13 +4728,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4703,69 +4762,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Organisation Governance" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommunicationManagement", + "@id": "https://w3id.org/dpv/owl#SearchFunctionalities", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4775,7 +4797,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4787,54 +4809,74 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "Search Functionalities" } ] }, { - "@id": "https://w3id.org/dpv/owl#DisputeManagement", + "@id": "https://w3id.org/dpv/owl#Purpose", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0002" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0004" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0006" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0010" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0001" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0009" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0003" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0014" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4846,18 +4888,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Purpose or (broader) Goal associated with data or technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "spl:AnyPurpose" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR" } ] }, { - "@id": "https://w3id.org/dpv/owl#Verification", + "@id": "https://w3id.org/dpv/owl#OrganisationRiskManagement", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4865,13 +4919,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4881,7 +4935,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4893,32 +4947,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes association with verification e.g. information, identity, integrity" + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verification" + "@value": "Organisation Risk Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#TargetedAdvertising", + "@id": "https://w3id.org/dpv/owl#ProtectionOfNationalSecurity", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "DGA 1.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4928,7 +4982,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4940,21 +4994,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Purposes associated with the protection of national security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Protection of National Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCommercialResearch", + "@id": "https://w3id.org/dpv/owl#OptimisationForController", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -4968,12 +5022,6 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -4981,10 +5029,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose" - }, - { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4996,32 +5041,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Optimisation for Controller" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommercialPurpose", + "@id": "https://w3id.org/dpv/owl#ImproveInternalCRMProcesses", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 4.4" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5031,7 +5076,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement" + }, + { + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5043,100 +5091,79 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Purpose" + "@value": "Improve Internal CRM Processes" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" - } + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@language": "en", + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Fulfilment of Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance", + "@id": "https://w3id.org/dpv/owl#ImproveHealthcare", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5146,7 +5173,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5158,18 +5185,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting activities and functions for governance of an organisation" + "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Improve Healthcare" } ] }, { - "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer", + "@id": "https://w3id.org/dpv/owl#ServiceProvision", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5186,6 +5213,11 @@ "@value": "2019-04-05" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0018" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -5193,7 +5225,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5205,44 +5237,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for consumer or user" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Custom" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@value": "Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/owl#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv/owl#LegalCompliance", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5252,7 +5278,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5264,18 +5290,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Legal Compliance" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ] }, { - "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv/owl#VendorSelectionAssessment", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5283,13 +5315,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5299,7 +5337,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection" + "@id": "https://w3id.org/dpv/owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5311,24 +5349,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with fraud detection, prevention, and mitigation" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Government" + "@value": "Vendor Selection Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentityVerification", + "@id": "https://w3id.org/dpv/owl#PublicRelations", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5336,13 +5368,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5352,7 +5390,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Verification" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5364,74 +5402,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authenticating identity as a form of security" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Public Relations" } ] }, { - "@id": "https://w3id.org/dpv/owl#Purpose", + "@id": "https://w3id.org/dpv/owl#OrganisationComplianceManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2021-09-01" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0003" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0002" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0006" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0014" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0004" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0009" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0010" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0001" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5443,25 +5449,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purpose or (broader) Goal associated with data or technology" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "spl:AnyPurpose" + "@value": "Organisation Compliance Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR" + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ] } diff --git a/dpv/modules/purposes-owl.owl b/dpv/modules/purposes-owl.owl index 2f9b109c4..277cd54d6 100644 --- a/dpv/modules/purposes-owl.owl +++ b/dpv/modules/purposes-owl.owl @@ -10,1370 +10,1370 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - Indicates association with Purpose + + + + + accepted + Service Provision + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Purposes associated with providing service or product or activities + + 2019-04-05 + + + + + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + has sector + + 2019-04-05 - - 2020-11-04 - accepted - 2019-04-04 + - has purpose - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - (SPECIAL Project,https://specialprivacy.ercim.eu/) + accepted - + - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - accepted - 2021-09-01 - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - Vendor Records Management - Purposes associated with managing records and orders related to vendors + Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires + DGA 2.16 + Beatriz Esteves, Harshvardhan J. Pandit - + accepted + Combat Climate Change + - - Was commercial interest, changed to consider Marketing a separate Purpose category by itself + + Purposes associated with conducting marketing through social media accepted - Marketing - 2020-11-04 - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + Social Media Marketing + 2020-11-04 + - - + + accepted + - Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers - accepted - 2021-09-08 + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + 2021-09-01 + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + Members and Partners Management - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Customer Relationship Management - + - - Purposes associated with managing and providing technical processes and functions necessary for delivering services - 2021-09-08 + - Technical Service Provision + Georg P. Krog + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities accepted - Harshvardhan J. Pandit + Search Functionalities + 2022-11-09 - - - - - 2024-04-14 - accepted - Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - 2019-04-05 + - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - svpu:Develop - Commercial Research - - - - + Beatriz Esteves, Harshvardhan J. Pandit accepted - Purposes association with verification e.g. information, identity, integrity - - 2024-02-14 + DGA 2.16 - Beatriz Esteves, Harshvardhan J. Pandit - Verification - + Improve Public Services + Purposes associated with improving the provision of public services, such as public safety, education or law enforcement + - - + + 2024-04-14 + - Communication for Customer Care - accepted - 2020-11-04 - Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided - + Purposes associated with performing authentication based on identity as a form of security Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - Purposes associated with creating and providing product recommendations e.g. suggest similar products - Provide Product Recommendations - svpu:Marketing - 2022-10-14 - 2019-04-05 - + Identity Authentication + - - - - - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + accepted - Purposes associated with conducting activities and functions for governance of an organisation - 2021-09-01 - Organisation Governance - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - - - - - 2019-04-05 - svpu:Feedback - accepted - Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + Purposes associated with providing personalisation within services or product or activities + Service Personalisation + 2019-04-05 Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Customer Care - + + - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities - 2019-04-05 - accepted + + 2022-11-09 - svpu:Education - Academic Research + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - - - + Georg P. Krog, Harshvardhan J. Pandit accepted - 2021-09-01 - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Purposes associated with managing risk for organisation's activities - - - - - Organisation Risk Management - + Establish Contractual Agreement + - - - - Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + + Harshvardhan J. Pandit Personalisation accepted This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - Harshvardhan J. Pandit - - 2021-09-01 - - - + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). - - Personnel Hiring - accepted - Harshvardhan J. Pandit - 2022-04-20 - Purposes associated with management and execution of hiring processes of personnel - + 2021-09-01 + - + accepted - 2022-06-15 - Harshvardhan J. Pandit, Georg P. Krog - Purposes associated with maintaining a Credit Rating Database - Maintain Credit Rating Database + Purposes associated with maintaining a Credit Checking Database + + Maintain Credit Checking Database + Harshvardhan J. Pandit, Georg P. Krog - - accepted - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + + + + + + + + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) - Optimisation for Controller - Purposes associated with optimisation of activities and services for provider or controller + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani + The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR + accepted + spl:AnyPurpose + + 2024-04-14 + Purpose + Purpose or (broader) Goal associated with data or technology 2019-04-05 - - + + Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit - Beatriz Esteves, Harshvardhan J. Pandit - Purposes associated with facilitating the development, production and dissemination of reliable official statistics - Provide Official Statistics - DGA 2.16 - accepted + Purposes associated with verifying or authenticating age or age related information as a form of security - + accepted + Age Verification + Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ + 2024-02-14 + - - 2021-09-08 - + + - Purposes associated with selling products or services - accepted + DGA 3.2(d) + Beatriz Esteves, Harshvardhan J. Pandit + Protection of Public Security + Purposes associated with the protection of public security - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - Sell Products - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + accepted + - + - 2022-04-20 - Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) - accepted - 2024-04-14 - Counterterrorism + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + accepted + Customer Claims Management + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 + + + + + + + + + + + + + + Axel Polleres + Mark Lizar + Arthit Suriyawongkul Harshvardhan J. Pandit - + Elmar Kiesling + Fajar Ekaputra + Paul Ryan + Georg P. Krog + Simon Steyskal + Javier Fernández + Bud Bruegger + Delaram Golpayegani + David Hickey + Beatriz Esteves + Rudy Jacob + Data Privacy Vocabulary (DPV) + 2 + https://w3id.org/dpv + + + + https://w3id.org/dpv# + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2024-01-01 + Harshvardhan J. Pandit + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + dpv + 2022-08-18 - - + + Purposes associated with selling products or services + - Beatriz Esteves, Harshvardhan J. Pandit - Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change - Data Altruism - DGA 2.16 - accepted - Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. + Sell Products + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + 2021-09-08 + accepted + Sell here means exchange, submit, or provide in return for direct or indirect compensation. + - - Purpose + + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + 2022-11-09 + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + accepted + - The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR - spl:AnyPurpose - (SPECIAL Project,https://specialprivacy.ercim.eu/) - - - - - - - - - accepted - 2024-04-14 - 2019-04-05 - Purpose or (broader) Goal associated with data or technology - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Legal Compliance + 2020-11-04 + - - Purposes associated with conducting research and development for new methods, products, or services + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + + + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - 2019-04-05 - Research and Development + 2022-03-30 + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Paul Ryan, Harshvardhan J. Pandit accepted + Personnel Management - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - (SPECIAL Project,https://specialprivacy.ercim.eu/) + - Provide Personalised Recommendations - 2019-11-26 - accepted - Purposes associated with creating and providing personalised recommendations - Harshvardhan J. Pandit, Rudy Jacob - 2022-10-14 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - Subclass of ServiceProvision since optimisation is usually considered part of providing services + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - Service Optimisation + Customer Order Management + + + - 2019-04-05 - Purposes associated with optimisation of services or activities - - - - Search Functionalities - Georg P. Krog + Harshvardhan J. Pandit - 2022-11-09 - + 2022-04-20 + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + Credit Checking + accepted + + + + Purposes associated with carrying out data processing to fulfill an obligation + - Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + 2022-11-09 + + Fulfilment of Obligation + Georg P. Krog, Harshvardhan J. Pandit accepted - + - - Combat Climate Change + + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Beatriz Esteves, Harshvardhan J. Pandit - Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires - DGA 2.16 - accepted - - - + 2021-09-01 accepted - Purposes associated with the protection of national security - Protection of National Security - Beatriz Esteves, Harshvardhan J. Pandit - + Purposes associated with managing risk for organisation's activities + Organisation Risk Management + + + + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - DGA 1.5 - - - - accepted - Improve Existing Products and Services + Enforce Security + 2019-04-05 Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - 2019-04-05 - + Was previous "Security". Prefixed to distinguish from TechOrg measures. + accepted + + + + Fulfilment of Contractual Obligation + - Purposes associated with improving existing products and services - + 2022-11-09 + + Georg P. Krog, Harshvardhan J. Pandit + accepted + Purposes associated with carrying out data processing to fulfill a contractual obligation + - + - Purposes associated with improving traffic, public transport systems or costs for drivers - Improve Transport and Mobility - DGA 2.16 - Beatriz Esteves, Harshvardhan J. Pandit - accepted - + Purposes associated with delivering services as requested by user or consumer + Requested Service Provision + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + accepted + 2021-09-08 + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + - - 2019-04-05 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + + Vendor Selection Assessment + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + 2021-09-01 - Service Provision - + + Purposes associated with managing selection, assessment, and evaluation related to vendors + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) accepted - Purposes associated with providing service or product or activities - + - - + + + accepted - Purposes associated with optimisation of internal resource availability and usage for organisation + Purposes associated with selling or sharing insights obtained from analysis of data 2019-04-05 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Internal Resource Optimisation - + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Sell Insights from Data + - + + accepted - accepted - 2020-11-04 - Direct Marketing - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual - - - - Paul Ryan - Mark Lizar - Delaram Golpayegani - Javier Fernández - Elmar Kiesling - Harshvardhan J. Pandit - Georg P. Krog - Beatriz Esteves - Simon Steyskal - Bud Bruegger - Rudy Jacob - David Hickey - Arthit Suriyawongkul - Axel Polleres - Fajar Ekaputra - 2 - - - - - - - - - - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - https://w3id.org/dpv# - 2022-08-18 - https://w3id.org/dpv - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit - 2024-01-01 - dpv - - + Account Management + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts 2021-09-08 - Customer Management - - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Customer Management refers to purposes associated with managing activities related with past, current, and future customers - accepted - - Identity Verification + + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + Direct Marketing + 2020-11-04 accepted - - 2019-04-05 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with verifying or authenticating identity as a form of security - + - + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + + + accepted - Personnel Payment - accepted - Harshvardhan J. Pandit - Purposes associated with management and execution of payment of personnel - 2022-04-20 - - + 2020-11-04 + Service Registration + Purposes associated with registering users and collecting information required for providing a service + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - - Beatriz Esteves, Harshvardhan J. Pandit + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + - DGA 3.2(d) - Protection of Public Security - accepted - Purposes associated with the protection of public security + Personalised Benefits - - - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Purposes associated with creating and providing personalised benefits for a service accepted - Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit - Purposes associated with the fulfillment of rights specified in law - Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity + 2019-04-05 + + + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + + + has purpose + 2019-04-04 + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Indicates association with Purpose + 2020-11-04 + + accepted + + + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - Rights Fulfillment - 2024-02-14 - - - - Purposes associated with carrying out data processing to fulfill an obligation - 2022-11-09 - Georg P. Krog, Harshvardhan J. Pandit + 2020-11-04 + Advertising + accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + + + - Fulfilment of Obligation accepted - + Sell Data to Third Parties + 2019-04-05 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Purposes associated with selling or sharing data or information to third parties + + - + - Public Policy Making - Purposes associated with public policy making, such as the development of new laws + Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. + Data Altruism + Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change DGA 2.16 Beatriz Esteves, Harshvardhan J. Pandit - accepted - - - - - Vendor Selection Assessment - - - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit accepted - Purposes associated with managing selection, assessment, and evaluation related to vendors - 2021-09-01 - + - + + Purposes associated with delivering goods and services requested or asked by consumer + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - accepted - Purposes associated with conducting marketing through social media - Social Media Marketing - 2020-11-04 - - - - - - - Account Management - Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + svpu:Delivery accepted - 2021-09-08 - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + 2019-04-05 + Delivery of Goods + - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - 2024-04-14 + Purposes associated with personalisation of interfaces presented to the user + User Interface Personalisation + + Examples of user-interface personalisation include changing the language to match the locale 2019-04-05 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal accepted - - Non-Commercial Research - - + - + + accepted + Purposes associated with maintaining a Credit Rating Database - Purposes associated with carrying out data processing to fulfill a contractual obligation - Fulfilment of Contractual Obligation - accepted - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - 2022-11-09 - + Maintain Credit Rating Database + 2022-06-15 + - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - Purposes associated with selling or sharing insights obtained from analysis of data - Sell Insights from Data + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves accepted - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Customer Management refers to purposes associated with managing activities related with past, current, and future customers + Customer Management + 2021-09-08 + + + + DGA 2.16 + Purposes associated with facilitating the development, production and dissemination of reliable official statistics + Beatriz Esteves, Harshvardhan J. Pandit + Provide Official Statistics - 2019-04-05 - + accepted + + + + - - 2019-04-05 - Was previous "Security". Prefixed to distinguish from TechOrg measures. - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + Communication Management + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information accepted - Enforce Security + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + 2021-09-01 - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - 2021-09-08 - Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - accepted + - Customer Claims Management + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + Harshvardhan J. Pandit - - - + 2022-08-24 + Repair Impairments accepted - Purposes associated with monitoring, performing, or assessing credit worthiness or solvency - - Credit Checking - 2022-04-20 - + + + + Purposes associated with fraud detection, prevention, and mitigation + - Harshvardhan J. Pandit - - - - svpu:Login + svpu:Government + Fraud Prevention and Detection + accepted 2019-04-05 - Enforce Access Control - Purposes associated with conducting or enforcing access control as a form of security Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + + + + Purposes associated with creating and providing product recommendations e.g. suggest similar products + Provide Product Recommendations + + svpu:Marketing + 2022-10-14 + accepted + 2019-04-05 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + + + DGA 22.1(a) accepted - Was previously "Access Control". Prefixed to distinguish from Technical Measure. + Prevention and Detection of Misuse or Abuse of services + + Misuse, Prevention and Detection - - 2020-11-04 - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + + 2022-10-14 accepted + 2019-11-26 - Purposes associated with registering users and collecting information required for providing a service + Harshvardhan J. Pandit, Rudy Jacob + Purposes associated with creating and providing personalised recommendations - Service Registration - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + Provide Personalised Recommendations + (SPECIAL Project,https://specialprivacy.ercim.eu/) + - - Purposes associated with conducting analysis and reporting related to usage of services or products - Was "UsageAnalytics", prefixed with Service to better reflect scope - - Service Usage Analytics - 2022-10-05 - + + accepted + DGA 4.4 + Commercial Purpose + - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - accepted - 2020-11-04 - + Beatriz Esteves, Harshvardhan J. Pandit + Purposes associated with processing activities performed in a commercial setting or with intention to commercialise + + - + + Customer Relationship Management + 2021-09-08 + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers - accepted - Optimisation for Consumer - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with optimisation of activities and services for consumer or user - svpu:Custom - 2019-04-05 - + accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - - Georg P. Krog, Harshvardhan J. Pandit - - 2022-11-09 - + + - Establish Contractual Agreement - Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + + Human Resource Management + 2021-09-01 + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves accepted + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. - + + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + Commercial Research - 2021-09-01 - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - accepted - Members and Partners Management - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + svpu:Develop - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + accepted + 2024-04-14 + 2019-04-05 + + - - Purposes associated with the protection of intellectual property rights - + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + - Beatriz Esteves, Harshvardhan J. Pandit - accepted - Protection of Intellectual Property Rights - DGA 3.1(c) + 2024-04-14 + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + 2019-04-05 + accepted + Non-Commercial Research + + - - 2021-09-01 - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. - + + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - Communication Management - Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information - accepted - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - + + Targeted Advertising + accepted + Harshvardhan J. Pandit + 2022-03-30 + - - + + - 2019-04-05 - Purposes associated with delivering goods and services requested or asked by consumer - svpu:Delivery - accepted - Delivery of Goods + Optimise User Interface Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 - + Purposes associated with optimisation of interfaces presented to the user + accepted + - - Paul Ryan, Harshvardhan J. Pandit - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - Personnel Management - 2022-03-30 + Sell Products to Data Subject - Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries accepted - + 2019-04-05 + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + Purposes associated with selling products or services to the user, consumer, or data subjects + - - accepted - + + svpu:Education - 2022-03-30 - Harshvardhan J. Pandit - Targeted Advertising - Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - + + Academic Research + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + accepted + 2019-04-05 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - - DGA 4.4 + - Purposes associated with processing activities performed in a commercial setting or with intention to commercialise + accepted + Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases + DGA 2.16 Beatriz Esteves, Harshvardhan J. Pandit - Commercial Purpose + Improve Healthcare + + + + + + + svpu:Feedback accepted - + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + 2019-04-05 + Customer Care + + + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation - - + accepted + - Purposes associated with creating and providing personalised recommendations for events + Harshvardhan J. Pandit, Rudy Jacob (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2022-10-14 Provide Event Recommendations + Purposes associated with creating and providing personalised recommendations for events + 2022-10-14 2019-11-26 - accepted - - - Personalised Advertising - accepted + - Purposes associated with creating and providing personalised advertising - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - 2020-11-04 - - - - - Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - accepted + Rights Fulfillment + Purposes associated with the fulfillment of rights specified in law + 2024-02-14 + Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity - - - - Public Relations - 2021-09-01 - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - + accepted + Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit + - - 2022-11-09 - 2020-11-04 + - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + Subclass of ServiceProvision since optimisation is usually considered part of providing services + Purposes associated with optimisation of services or activities - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Service Optimisation + 2019-04-05 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal accepted - Legal Compliance - Purposes associated with carrying out data processing to fulfill a legal or statutory obligation - + - + - accepted - Advertising - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - 2020-11-04 - Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + 2021-09-08 + Harshvardhan J. Pandit - + Technical Service Provision + accepted + Purposes associated with managing and providing technical processes and functions necessary for delivering services + - - + + Purposes associated with improving robustness and resilience of services + 2019-04-05 + - accepted - Optimise User Interface - 2019-04-05 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with optimisation of interfaces presented to the user - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Increase Service Robustness + accepted + - - - 2021-09-01 - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - + + Purposes associated with managing records and orders related to vendors + - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Purposes associated with managing compliance for organisation in relation to internal policies - Organisation Compliance Management + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) accepted - + 2021-09-01 + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Vendor Records Management + - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + Purposes associated with management and execution of hiring processes of personnel + Harshvardhan J. Pandit + accepted + Personnel Hiring + 2022-04-20 + - 2019-04-05 - Purposes associated with creating and providing personalised benefits for a service - Personalised Benefits - accepted - + - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + accepted + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Public Relations - 2019-04-05 + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 + + + accepted - Sell Products to Data Subject + 2022-10-05 + + + + Was "UsageAnalytics", prefixed with Service to better reflect scope + Service Usage Analytics + Purposes associated with conducting analysis and reporting related to usage of services or products - Purposes associated with selling products or services to the user, consumer, or data subjects - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. - + 2020-11-04 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - + - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - + + + + + Examples for Data Privacy Vocabulary - - accepted - 2024-04-14 + + Communication for Customer Care - - Purposes associated with performing authentication based on identity as a form of security Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Identity Authentication - + + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + 2020-11-04 + accepted + + - - + + - Prevention and Detection of Misuse or Abuse of services - accepted - DGA 22.1(a) - Misuse, Prevention and Detection + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - - - - - - - accepted - 2019-04-05 - has sector - - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + Purposes associated with managing compliance for organisation in relation to internal policies + Organisation Compliance Management + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + 2021-09-01 + - - Improve Healthcare - + - Beatriz Esteves, Harshvardhan J. Pandit - Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases - DGA 2.16 + 2024-04-14 + Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) + + Counterterrorism + Harshvardhan J. Pandit accepted + 2022-04-20 - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - - - + - 2022-04-20 - Purposes associated with detection, prevention, and mitigation of mitigate money laundering - Counter Money Laundering - accepted + accepted + Counter Money Laundering + Purposes associated with detection, prevention, and mitigation of mitigate money laundering Harshvardhan J. Pandit + 2022-04-20 - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - + + Vendor Payment - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - Purposes associated with improving robustness and resilience of services - 2019-04-05 + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Purposes associated with managing payment of vendors accepted - Increase Service Robustness - + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + 2021-09-01 + + - - 2022-06-15 + + + 2020-11-04 + Purposes associated with creating and providing personalised advertising - Harshvardhan J. Pandit, Georg P. Krog - Maintain Fraud Database + Personalised Advertising + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves accepted - Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - - + + - accepted - Purposes associated with processing and managing payment in relation to service, including invoicing and records - + + 2020-11-04 + - 2020-11-04 + Purposes associated with processing and managing payment in relation to service, including invoicing and records + accepted Payment Management - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Purposes associated with conducting activities and functions for governance of an organisation + Organisation Governance - Beatriz Esteves, Harshvardhan J. Pandit - DGA 2.16 - accepted - Purposes associated with improving the provision of public services, such as public safety, education or law enforcement - - Improve Public Services - - - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - Customer Order Management - - - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + 2021-09-01 accepted - 2021-09-08 - + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + - - accepted - 2021-09-08 - Purposes associated with delivering services as requested by user or consumer - Requested Service Provision - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + + Marketing - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + 2020-11-04 + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + accepted + - accepted - - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking - 2019-04-05 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal Sector + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + + accepted + 2019-04-05 - + + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence - accepted - Customer Solvency Monitoring - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - 2021-09-08 - + accepted + Maintain Fraud Database + Harshvardhan J. Pandit, Georg P. Krog + 2022-06-15 + - - + + Beatriz Esteves, Harshvardhan J. Pandit + accepted + - svpu:Government - Fraud Prevention and Detection - accepted - Purposes associated with fraud detection, prevention, and mitigation - 2019-04-05 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Purposes association with verification e.g. information, identity, integrity + 2024-02-14 - + Verification + - - User Interface Personalisation - Examples of user-interface personalisation include changing the language to match the locale + accepted - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Purposes associated with personalisation of interfaces presented to the user + Purposes associated with conducting research and development for new methods, products, or services + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2019-04-05 - + Research and Development + - - - + + Purposes associated with optimisation of activities and services for consumer or user + 2019-04-05 - - 2022-08-24 - accepted - Repair Impairments - Harshvardhan J. Pandit - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - Primer for Data Privacy Vocabulary - - - - - - - - accepted - Dispute Management - - Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - 2021-09-08 - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - + + svpu:Custom + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + accepted + Optimisation for Consumer + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - - accepted + + + + + Protection of National Security + DGA 1.5 - Harshvardhan J. Pandit - Purposes undertaken and intended to provide benefit to public or society + accepted + Purposes associated with the protection of national security + Beatriz Esteves, Harshvardhan J. Pandit + + + + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + 2021-09-01 - Public Benefit + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + + Record Management + accepted + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + + Purposes associated with optimisation of activities and services for provider or controller + Optimisation for Controller + + + + accepted 2019-04-05 - Purposes associated with providing personalisation within services or product or activities - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + + Personnel Payment - Service Personalisation - - + Harshvardhan J. Pandit + + Purposes associated with management and execution of payment of personnel + accepted + 2022-04-20 + - - + + - 2024-02-14 - Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + Purposes associated with optimisation of internal resource availability and usage for organisation accepted - Purposes associated with verifying or authenticating age or age related information as a form of security - Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ + 2019-04-05 + Internal Resource Optimisation + + + + + + - Age Verification - + Improve Transport and Mobility + Beatriz Esteves, Harshvardhan J. Pandit + accepted + DGA 2.16 + Purposes associated with improving traffic, public transport systems or costs for drivers + - + + Improve Internal CRM Processes accepted - - Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors - Vendor Management - 2021-09-01 - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + + Purposes associated with improving customer-relationship management (CRM) processes + 2019-04-05 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + + + + + + + Dispute Management (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - + 2021-09-08 + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + accepted + - + accepted - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - 2021-09-01 - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - - Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. - Human Resource Management + DGA 4.4 + Non-commercial Purpose - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise + Beatriz Esteves, Harshvardhan J. Pandit + - - - - Examples for Data Privacy Vocabulary - - - - - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + Public Benefit + Purposes undertaken and intended to provide benefit to public or society + + + + Harshvardhan J. Pandit + accepted + + + - Purposes associated with improving customer-relationship management (CRM) processes accepted - Improve Internal CRM Processes - 2019-04-05 - - + Purposes associated with the protection of intellectual property rights + Protection of Intellectual Property Rights + Beatriz Esteves, Harshvardhan J. Pandit + DGA 3.1(c) + + - + + - - Guides for Data Privacy Vocabulary + Primer for Data Privacy Vocabulary - + - DGA 2.16 - Beatriz Esteves, Harshvardhan J. Pandit + Purposes associated with scientific research accepted + Beatriz Esteves, Harshvardhan J. Pandit Scientific Research - Purposes associated with scientific research + DGA 2.16 - + + Purposes associated with improving existing products and services + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Improve Existing Products and Services + accepted + 2019-04-05 - Harshvardhan J. Pandit, Georg P. Krog - Purposes associated with maintaining a Credit Checking Database - 2022-06-15 - Maintain Credit Checking Database - accepted - + - - - 2021-09-01 - Purposes associated with managing payment of vendors - Vendor Payment - + + - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + accepted - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - + 2019-04-05 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Purposes associated with conducting or enforcing access control as a form of security + Enforce Access Control + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + svpu:Login + - - Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - + + Public Policy Making + DGA 2.16 + - Record Management - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit accepted - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. - 2021-09-01 - + Purposes associated with public policy making, such as the development of new laws + - + + accepted - accepted - Sell Data to Third Parties + Purposes associated with verifying or authenticating identity as a form of security + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Identity Verification 2019-04-05 - Purposes associated with selling or sharing data or information to third parties - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - DGA 4.4 - + - Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise - Beatriz Esteves, Harshvardhan J. Pandit + + Vendor Management + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) accepted - Non-commercial Purpose + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + 2021-09-01 + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + + + + + + + Guides for Data Privacy Vocabulary + + + 2021-09-08 + + + + + accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + Customer Solvency Monitoring + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + + diff --git a/dpv/modules/purposes.jsonld b/dpv/modules/purposes.jsonld index 54b17a667..6c0855885 100644 --- a/dpv/modules/purposes.jsonld +++ b/dpv/modules/purposes.jsonld @@ -1,63 +1,37 @@ [ { - "@id": "https://w3id.org/dpv#Sector", + "@id": "https://w3id.org/dpv#serialisation-ttl", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0010" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Sector" + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv#CommercialPurpose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -65,13 +39,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -87,13 +61,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving existing products and services" + "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -104,12 +78,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv#AgeVerification", + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -117,13 +91,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -139,13 +125,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Verification" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authenticating age or age related information as a form of security" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -156,18 +142,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Verification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/" + "@value": "Provide Personalised Recommendations" } ] }, { - "@id": "https://w3id.org/dpv#DisputeManagement", + "@id": "https://w3id.org/dpv#PaymentManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -181,13 +161,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -203,13 +177,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -220,12 +194,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Payment Management" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForConsumer", + "@id": "https://w3id.org/dpv#TargetedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -233,13 +207,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -255,13 +229,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for consumer or user" + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -272,24 +246,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Custom" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@value": "Targeted Advertising" } ] }, { - "@id": "https://w3id.org/dpv#HumanResourceManagement", + "@id": "https://w3id.org/dpv#VendorPayment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -297,7 +259,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -325,13 +287,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -342,48 +304,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resource Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "Vendor Payment" } ] }, { - "@id": "https://w3id.org/dpv#hasPurpose", + "@id": "https://w3id.org/dpv#PublicRelations", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -397,31 +343,62 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Marketing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" + "@value": "Public Relations" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv#InternalResourceOptimisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -429,13 +406,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -451,13 +428,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing risk for organisation's activities" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -468,7 +445,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Internal Resource Optimisation" } ] }, @@ -520,7 +497,7 @@ ] }, { - "@id": "https://w3id.org/dpv#PersonalisedBenefits", + "@id": "https://w3id.org/dpv#ScientificResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -528,13 +505,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -550,13 +527,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised benefits for a service" + "@value": "Purposes associated with scientific research" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -567,12 +544,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Scientific Research" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelManagement", + "@id": "https://w3id.org/dpv#ProtectionOfNationalSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -580,19 +557,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "DGA 1.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -608,13 +579,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanResourceManagement" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Purposes associated with the protection of national security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -625,12 +596,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Protection of National Security" } ] }, { - "@id": "https://w3id.org/dpv#PublicRelations", + "@id": "https://w3id.org/dpv#DeliveryOfGoods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -638,19 +609,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -666,13 +631,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#RequestedServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -683,95 +648,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ProtectionOfIPR", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 3.1(c)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Purposes associated with the protection of intellectual property rights" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#purposes-classes" + "@value": "Delivery of Goods" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Protection of Intellectual Property Rights" + "@value": "svpu:Delivery" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-rdf", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#TargetedAdvertising", + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -779,13 +698,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -801,13 +720,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -818,12 +737,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Improve Existing Products and Services" } ] }, { - "@id": "https://w3id.org/dpv#ProtectionOfNationalSecurity", + "@id": "https://w3id.org/dpv#SellProducts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -831,13 +750,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 1.5" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -853,13 +772,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of national security" + "@value": "Purposes associated with selling products or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -870,25 +789,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of National Security" + "@value": "Sell Products" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ] }, { - "@id": "https://w3id.org/dpv#hasSector", + "@id": "https://w3id.org/dpv#ProtectionOfIPR", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Sector" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 3.1(c)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -902,31 +828,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Purposes associated with the protection of intellectual property rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Sector" + "@value": "Protection of Intellectual Property Rights" } ] }, { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv#EstablishContractualAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -934,19 +860,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -962,13 +882,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -979,18 +899,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "Establish Contractual Agreement" } ] }, { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv#DataAltruism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -998,13 +912,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1020,16 +934,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1040,12 +951,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Data Altruism" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." } ] }, { - "@id": "https://w3id.org/dpv#PersonnelHiring", + "@id": "https://w3id.org/dpv#Counterterrorism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1062,6 +979,12 @@ "@value": "2022-04-20" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1075,13 +998,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of hiring processes of personnel" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1092,12 +1015,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Counterterrorism" } ] }, { - "@id": "https://w3id.org/dpv#SellInsightsFromData", + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1105,13 +1028,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1127,13 +1050,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1144,18 +1067,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Insights from Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Maintain Credit Checking Database" } ] }, { - "@id": "https://w3id.org/dpv#ImproveHealthcare", + "@id": "https://w3id.org/dpv#VendorManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1163,13 +1080,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1185,13 +1108,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1202,12 +1125,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Healthcare" + "@value": "Vendor Management" } ] }, { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv#HumanResourceManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1215,13 +1138,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1237,13 +1166,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MisusePreventionAndDetection" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with fraud detection, prevention, and mitigation" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1254,18 +1183,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" + "@value": "Human Resource Management" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "svpu:Government" + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ] }, { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv#AccountManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1273,13 +1202,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1301,7 +1230,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research and development for new methods, products, or services" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1312,12 +1241,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Account Management" } ] }, { - "@id": "https://w3id.org/dpv#CombatClimateChange", + "@id": "https://w3id.org/dpv#EnforceAccessControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1325,13 +1254,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1347,13 +1276,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1364,12 +1293,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combat Climate Change" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Login" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ] }, { - "@id": "https://w3id.org/dpv#ServiceOptimisation", + "@id": "https://w3id.org/dpv#CustomerCare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1399,13 +1340,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of services or activities" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1416,18 +1357,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "Customer Care" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "svpu:Feedback" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv#CommunicationManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1435,13 +1376,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1457,13 +1398,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Checking Database" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1474,12 +1415,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "Communication Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv#PersonnelManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1487,13 +1434,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1509,13 +1462,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#HumanResourceManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Rating Database" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1526,12 +1479,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "Personnel Management" } ] }, { - "@id": "https://w3id.org/dpv#CommunicationManagement", + "@id": "https://w3id.org/dpv#RequestedServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1539,13 +1492,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1561,13 +1514,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + "@value": "Purposes associated with delivering services as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1578,18 +1531,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" + "@value": "Requested Service Provision" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ] }, { - "@id": "https://w3id.org/dpv#ScientificResearch", + "@id": "https://w3id.org/dpv#IdentityAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1597,13 +1550,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1619,13 +1572,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with scientific research" + "@value": "Purposes associated with performing authentication based on identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1636,12 +1589,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scientific Research" + "@value": "Identity Authentication" } ] }, { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv#DisputeManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1677,13 +1630,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1694,31 +1647,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Dispute Management" } ] }, { - "@id": "https://w3id.org/dpv#ServiceProvision", + "@id": "https://w3id.org/dpv#hasPurpose", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0018" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1732,62 +1696,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing service or product or activities" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#purposes-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv.html" + "@value": "has purpose" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#EnforceSecurity", + "@id": "https://w3id.org/dpv#ServicePersonalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1817,13 +1750,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1834,134 +1770,163 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "Service Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Arthit Suriyawongkul" + }, { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Rudy Jacob" + }, { - "@id": "https://w3id.org/dpv#" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Delaram Golpayegani" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Georg P. Krog" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations for events" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Provide Event Recommendations" + "@id": "https://www.w3.org/copyright/document-license-2023/" } - ] - }, - { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@language": "en", + "@value": "2024-01-01" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#" + "@value": "dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/primer" + }, { - "@language": "en", - "@value": "Purposes associated with improving robustness and resilience of services" + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Increase Service Robustness" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#CreditChecking", + "@id": "https://w3id.org/dpv#AgeVerification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1969,13 +1934,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1991,13 +1956,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#Verification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" + "@value": "Purposes associated with verifying or authenticating age or age related information as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2008,12 +1973,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Age Verification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/" } ] }, { - "@id": "https://w3id.org/dpv#MemberPartnerManagement", + "@id": "https://w3id.org/dpv#ProvideProductRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2021,19 +1992,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2049,13 +2020,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2066,12 +2037,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Provide Product Recommendations" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Marketing" } ] }, { - "@id": "https://w3id.org/dpv#VendorManagement", + "@id": "https://w3id.org/dpv#ProvideEventRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2079,19 +2056,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2107,13 +2090,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2124,12 +2107,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Provide Event Recommendations" } ] }, { - "@id": "https://w3id.org/dpv#RecordManagement", + "@id": "https://w3id.org/dpv#CommercialResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2137,13 +2120,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2159,13 +2148,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv#CommercialPurpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2176,18 +2168,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" + "@value": "Commercial Research" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@value": "svpu:Develop" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -2203,12 +2226,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -2218,7 +2241,7 @@ ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation", + "@id": "https://w3id.org/dpv#ImproveHealthcare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2226,13 +2249,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2248,13 +2271,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill an obligation" + "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2265,12 +2288,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Obligation" + "@value": "Improve Healthcare" } ] }, { - "@id": "https://w3id.org/dpv#ImprovePublicServices", + "@id": "https://w3id.org/dpv#VendorRecordsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2278,13 +2301,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.16" + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2300,13 +2329,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2317,18 +2346,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Public Services" + "@value": "Vendor Records Management" } ] }, { - "@id": "https://w3id.org/dpv#purposes-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#DataAltruism", + "@id": "https://w3id.org/dpv#DirectMarketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2336,13 +2359,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2358,13 +2381,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2375,18 +2398,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." + "@value": "Direct Marketing" } ] }, { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv#OptimisationForConsumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2416,16 +2433,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving customer-relationship management (CRM) processes" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2436,12 +2450,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Custom" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } ] }, { - "@id": "https://w3id.org/dpv#RightsFulfillment", + "@id": "https://w3id.org/dpv#OptimiseUserInterface", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2449,13 +2475,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2471,13 +2497,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalObligation" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the fulfillment of rights specified in law" + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2488,18 +2514,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Fulfillment" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" + "@value": "Optimise User Interface" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationGovernance", + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2507,19 +2527,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2535,13 +2549,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting activities and functions for governance of an organisation" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2552,12 +2566,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Maintain Credit Rating Database" } ] }, { - "@id": "https://w3id.org/dpv#VendorPayment", + "@id": "https://w3id.org/dpv#CustomerOrderManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2565,13 +2579,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ @@ -2593,13 +2607,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing payment of vendors" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2610,12 +2624,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Customer Order Management" } ] }, { - "@id": "https://w3id.org/dpv#AcademicResearch", + "@id": "https://w3id.org/dpv#SellProductsToDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2645,13 +2659,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2662,49 +2676,70 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" + "@value": "Sell Products to Data Subject" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "svpu:Education" + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv#ImprovePublicServices", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@language": "en", + "@value": "DGA 2.16" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/primer" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv#PublicBenefit" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#purposes-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Improve Public Services" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForController", + "@id": "https://w3id.org/dpv#PersonalisedBenefits", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2734,13 +2769,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for provider or controller" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2751,12 +2786,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Personalised Benefits" } ] }, { - "@id": "https://w3id.org/dpv#CustomerManagement", + "@id": "https://w3id.org/dpv#NonCommercialResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2764,13 +2799,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2786,13 +2827,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv#NonCommercialPurpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2803,12 +2847,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Non-Commercial Research" } ] }, { - "@id": "https://w3id.org/dpv#ServicePersonalisation", + "@id": "https://w3id.org/dpv#Advertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2816,13 +2860,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2838,16 +2882,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing personalisation within services or product or activities" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2858,16 +2899,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Advertising" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ] }, { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv#Sector", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2880,6 +2926,11 @@ "@value": "2019-04-05" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0010" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2891,15 +2942,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OptimisationForController" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2910,12 +2956,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Sector" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ] }, { - "@id": "https://w3id.org/dpv#Counterterrorism", + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2923,19 +2975,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2951,13 +2997,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2968,12 +3014,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counterterrorism" + "@value": "Customer Relationship Management" } ] }, { - "@id": "https://w3id.org/dpv#LegalCompliance", + "@id": "https://w3id.org/dpv#SellDataToThirdParties", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2981,19 +3027,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3009,13 +3049,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + "@value": "Purposes associated with selling or sharing data or information to third parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3026,18 +3066,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" + "@value": "Sell Data to Third Parties" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv#Advertising", + "@id": "https://w3id.org/dpv#Marketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3067,13 +3107,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3084,18 +3124,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" + "@value": "Marketing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ] }, { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv#PersonnelHiring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3103,25 +3143,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(SPECIAL Project,https://specialprivacy.ercim.eu/)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3137,13 +3165,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3154,43 +3182,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-jsonld", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Personnel Hiring" } ] }, { - "@id": "https://w3id.org/dpv#ServiceRegistration", + "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3198,13 +3195,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3220,13 +3217,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with registering users and collecting information required for providing a service" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3237,18 +3234,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Registration" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "Fulfilment of Contractual Obligation" } ] }, { - "@id": "https://w3id.org/dpv#PaymentManagement", + "@id": "https://w3id.org/dpv#Personalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3256,13 +3247,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3278,13 +3269,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3295,64 +3286,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Personalisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#SocialMediaMarketing", + "@id": "https://w3id.org/dpv#serialisation-rdf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Purposes associated with conducting marketing through social media" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Social Media Marketing" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv#Verification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3360,13 +3336,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3382,13 +3358,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + "@value": "Purposes association with verification e.g. information, identity, integrity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3399,12 +3375,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Verification" } ] }, { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv#ImproveTransportMobility", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3412,19 +3388,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3440,13 +3410,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3457,24 +3427,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Product Recommendations" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Marketing" - } - ] - }, - { - "@id": "https://w3id.org/dpv#purposes-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "@value": "Improve Transport and Mobility" + } ] }, { - "@id": "https://w3id.org/dpv#DirectMarketing", + "@id": "https://w3id.org/dpv#ProvideOfficialStatistics", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3482,13 +3440,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3504,13 +3462,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + "@value": "Purposes associated with facilitating the development, production and dissemination of reliable official statistics" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3521,12 +3479,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Provide Official Statistics" } ] }, { - "@id": "https://w3id.org/dpv#AccountManagement", + "@id": "https://w3id.org/dpv#PublicBenefit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3534,13 +3492,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3562,7 +3514,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + "@value": "Purposes undertaken and intended to provide benefit to public or society" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3573,12 +3525,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Public Benefit" } ] }, { - "@id": "https://w3id.org/dpv#VendorRecordsManagement", + "@id": "https://w3id.org/dpv#VendorSelectionAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3620,7 +3572,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing records and orders related to vendors" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3631,12 +3583,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Vendor Selection Assessment" } ] }, { - "@id": "https://w3id.org/dpv#Marketing", + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3644,13 +3596,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3666,13 +3618,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3683,18 +3635,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" + "@value": "Organisation Compliance Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ] }, { - "@id": "https://w3id.org/dpv#Personalisation", + "@id": "https://w3id.org/dpv#ProtectionOfPublicSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3702,13 +3654,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@language": "en", + "@value": "DGA 3.2(d)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3724,13 +3676,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Purposes associated with the protection of public security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3741,18 +3693,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Protection of Public Security" } ] }, { - "@id": "https://w3id.org/dpv#SellProducts", + "@id": "https://w3id.org/dpv#EnforceSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3760,13 +3706,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3782,13 +3728,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3799,49 +3745,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Enforce Security" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." - } - ] - }, - { - "@id": "https://w3id.org/dpv/guides", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Guides for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/guides" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ] }, { - "@id": "https://w3id.org/dpv#IdentityVerification", + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3871,13 +3786,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Verification" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authenticating identity as a form of security" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3888,12 +3803,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Increase Service Robustness" } ] }, { - "@id": "https://w3id.org/dpv#CommercialPurpose", + "@id": "https://w3id.org/dpv#AcademicResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3901,13 +3816,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 4.4" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3923,13 +3838,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3940,12 +3855,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Purpose" + "@value": "Academic Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Education" } ] }, { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv#CreditChecking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3953,19 +3874,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3981,13 +3896,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3998,12 +3913,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Credit Checking" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv#purposes-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#CustomerClaimsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4011,13 +3932,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4033,13 +3960,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4050,18 +3977,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "Customer Claims Management" } ] }, { - "@id": "https://w3id.org/dpv#NonCommercialPurpose", + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4069,13 +3990,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 4.4" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4091,13 +4012,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4108,12 +4032,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-commercial Purpose" + "@value": "Communication for Customer Care" } ] }, { - "@id": "https://w3id.org/dpv#OptimiseUserInterface", + "@id": "https://w3id.org/dpv#CounterMoneyLaundering", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4121,13 +4045,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4143,13 +4067,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of interfaces presented to the user" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4160,12 +4084,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Counter Money Laundering" } ] }, { - "@id": "https://w3id.org/dpv#EnforceAccessControl", + "@id": "https://w3id.org/dpv#MemberPartnerManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4173,13 +4097,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4195,41 +4125,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or enforcing access control as a form of security" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Enforce Access Control" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "svpu:Login" + "@id": "https://w3id.org/dpv#purposes-classes" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "Members and Partners Management" } ] }, { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv#LegalCompliance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4237,13 +4155,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4259,13 +4183,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4276,18 +4200,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" + "@value": "Legal Compliance" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ] }, { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv#FulfilmentOfObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4295,13 +4219,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4317,13 +4241,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4334,12 +4258,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Fulfilment of Obligation" } ] }, { - "@id": "https://w3id.org/dpv#PublicPolicyMaking", + "@id": "https://w3id.org/dpv#IdentityVerification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4347,13 +4271,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4369,13 +4293,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#Verification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with public policy making, such as the development of new laws" + "@value": "Purposes associated with verifying or authenticating identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4386,12 +4310,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Policy Making" + "@value": "Identity Verification" } ] }, { - "@id": "https://w3id.org/dpv#RequestedServiceProvision", + "@id": "https://w3id.org/dpv#OrganisationGovernance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4399,13 +4323,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4421,13 +4351,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering services as requested by user or consumer" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4438,18 +4368,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@value": "Organisation Governance" } ] }, { - "@id": "https://w3id.org/dpv#CommercialResearch", + "@id": "https://w3id.org/dpv#CombatClimateChange", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4457,19 +4381,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4485,16 +4403,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv#CommercialPurpose" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4505,18 +4420,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Develop" + "@value": "Combat Climate Change" } ] }, { - "@id": "https://w3id.org/dpv#CustomerOrderManagement", + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4558,7 +4467,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4569,12 +4478,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Customer Solvency Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", + "@id": "https://w3id.org/dpv#SellInsightsFromData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4582,13 +4491,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4604,13 +4513,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4621,7 +4530,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Contractual Obligation" + "@value": "Sell Insights from Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, @@ -4722,7 +4637,38 @@ ] }, { - "@id": "https://w3id.org/dpv#EstablishContractualAgreement", + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RepairImpairments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4730,13 +4676,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4752,13 +4698,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4769,12 +4715,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Establish Contractual Agreement" + "@value": "Repair Impairments" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ] }, { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv#NonCommercialPurpose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4782,13 +4734,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4804,13 +4756,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" + "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4821,163 +4773,115 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Fraud Database" + "@value": "Non-commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#hasSector", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Arthit Suriyawongkul" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rudy Jacob" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Delaram Golpayegani" - }, + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv#Sector" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "accepted" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv" + "@language": "en", + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#purposes-properties" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "has sector" } ], - "http://purl.org/dc/terms/title": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv#Sector" } + ] + }, + { + "@id": "https://w3id.org/dpv#CustomerManagement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "dpv" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@id": "https://w3id.org/dpv#Purpose" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "@language": "en", + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@id": "https://w3id.org/dpv#purposes-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Customer Management" } ] }, { - "@id": "https://w3id.org/dpv#DeliveryOfGoods", + "@id": "https://w3id.org/dpv#RecordManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4985,13 +4889,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5007,13 +4911,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering goods and services requested or asked by consumer" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5024,18 +4928,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" + "@value": "Record Management" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "svpu:Delivery" + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ] }, { - "@id": "https://w3id.org/dpv#ProvideOfficialStatistics", + "@id": "https://w3id.org/dpv#OptimisationForController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5043,13 +4947,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5065,13 +4969,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with facilitating the development, production and dissemination of reliable official statistics" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5082,12 +4986,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Official Statistics" + "@value": "Optimisation for Controller" } ] }, { - "@id": "https://w3id.org/dpv#CustomerCare", + "@id": "https://w3id.org/dpv#PersonalisedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5095,13 +4999,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5117,13 +5021,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Advertising" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5134,18 +5041,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@language": "en", - "@value": "svpu:Feedback" + "@value": "Personalised Advertising" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv#MaintainFraudDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5153,13 +5054,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5175,16 +5076,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertising" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5195,12 +5093,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Maintain Fraud Database" } ] }, { - "@id": "https://w3id.org/dpv#RepairImpairments", + "@id": "https://w3id.org/dpv#ServiceRegistration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5208,13 +5106,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5236,7 +5134,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5247,49 +5145,70 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" + "@value": "Service Registration" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv#SearchFunctionalities", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@value": "Georg P. Krog" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#ServiceProvision" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#purposes-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Search Functionalities" } ] }, { - "@id": "https://w3id.org/dpv#NonCommercialResearch", + "@id": "https://w3id.org/dpv#RightsFulfillment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5297,19 +5216,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5325,16 +5238,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv#NonCommercialPurpose" + "@id": "https://w3id.org/dpv#LegalObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Purposes associated with the fulfillment of rights specified in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5345,12 +5255,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Rights Fulfillment" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" } ] }, { - "@id": "https://w3id.org/dpv#IdentityAuthentication", + "@id": "https://w3id.org/dpv#SocialMediaMarketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5364,7 +5280,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5380,13 +5296,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with performing authentication based on identity as a form of security" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5397,12 +5313,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Authentication" + "@value": "Social Media Marketing" } ] }, { - "@id": "https://w3id.org/dpv#ImproveTransportMobility", + "@id": "https://w3id.org/dpv#OrganisationRiskManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5410,13 +5326,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5432,13 +5348,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5449,7 +5365,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Transport and Mobility" + "@value": "Organisation Risk Management" } ] }, @@ -5512,7 +5428,7 @@ ] }, { - "@id": "https://w3id.org/dpv#SearchFunctionalities", + "@id": "https://w3id.org/dpv#ServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5520,13 +5436,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5542,13 +5463,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5559,12 +5480,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Search Functionalities" + "@value": "Service Provision" } ] }, { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv#purposes-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PersonnelPayment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5572,19 +5530,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5600,13 +5552,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5617,12 +5569,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Personnel Payment" } ] }, { - "@id": "https://w3id.org/dpv#Verification", + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5630,13 +5582,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5652,13 +5604,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#MisusePreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes association with verification e.g. information, identity, integrity" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5669,12 +5621,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verification" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@language": "en", + "@value": "svpu:Government" } ] }, { - "@id": "https://w3id.org/dpv#PublicBenefit", + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5682,7 +5640,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5698,13 +5662,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes undertaken and intended to provide benefit to public or society" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5715,43 +5682,70 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Benefit" + "@value": "Improve Internal CRM Processes" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-n3", + "@id": "https://w3id.org/dpv#ServiceOptimisation", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#ServiceProvision" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with optimisation of services or activities" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#purposes-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Service Optimisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ] }, { - "@id": "https://w3id.org/dpv#SellDataToThirdParties", + "@id": "https://w3id.org/dpv#PublicPolicyMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5759,13 +5753,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5781,13 +5775,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing data or information to third parties" + "@value": "Purposes associated with public policy making, such as the development of new laws" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5798,18 +5792,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Public Policy Making" } ] }, { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv#TechnicalServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5817,7 +5805,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -5839,13 +5827,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5856,12 +5844,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Technical Service Provision" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelPayment", + "@id": "https://w3id.org/dpv#ResearchAndDevelopment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5869,13 +5857,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5891,13 +5879,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of payment of personnel" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5908,12 +5896,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Research and Development" } ] }, { - "@id": "https://w3id.org/dpv#ProtectionOfPublicSecurity", + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5921,13 +5909,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 3.2(d)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5943,13 +5937,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of public security" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5960,7 +5954,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of Public Security" + "@value": "Service Usage Analytics" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ] } diff --git a/dpv/modules/purposes.rdf b/dpv/modules/purposes.rdf index 9a8907ab9..73a22501e 100644 --- a/dpv/modules/purposes.rdf +++ b/dpv/modules/purposes.rdf @@ -10,69 +10,60 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Organisation Risk Management - Purposes associated with managing risk for organisation's activities - - 2021-09-01 - accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - - - - + - Optimisation for Controller - Purposes associated with optimisation of activities and services for provider or controller - + Commercial Research + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + + + svpu:Develop 2019-04-05 + 2024-04-14 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Enforce Access Control - Purposes associated with conducting or enforcing access control as a form of security + Identity Authentication + Purposes associated with performing authentication based on identity as a form of security - svpu:Login - Was previously "Access Control". Prefixed to distinguish from Technical Measure. - 2019-04-05 + 2024-04-14 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Search Functionalities - Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities - - 2022-11-09 + Optimisation for Consumer + Purposes associated with optimisation of activities and services for consumer or user + + svpu:Custom + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + 2019-04-05 accepted - Georg P. Krog + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Misuse, Prevention and Detection - Prevention and Detection of Misuse or Abuse of services - - DGA 22.1(a) + Technical Service Provision + Purposes associated with managing and providing technical processes and functions necessary for delivering services + + 2021-09-08 accepted + Harshvardhan J. Pandit @@ -88,21 +79,21 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Georg P. Krog - Harshvardhan J. Pandit - David Hickey - Fajar Ekaputra - Simon Steyskal - Beatriz Esteves Arthit Suriyawongkul - Mark Lizar Rudy Jacob - Axel Polleres + Beatriz Esteves Paul Ryan - Elmar Kiesling - Javier Fernández + Fajar Ekaputra + David Hickey Delaram Golpayegani Bud Bruegger + Elmar Kiesling + Simon Steyskal + Harshvardhan J. Pandit + Mark Lizar + Axel Polleres + Javier Fernández + Georg P. Krog dpv https://w3id.org/dpv# @@ -131,253 +122,246 @@ - + - Personnel Management - Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Fulfilment of Obligation + Purposes associated with carrying out data processing to fulfill an obligation + + 2022-11-09 + accepted + Georg P. Krog, Harshvardhan J. Pandit + + + + + + + + Targeted Advertising + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + 2022-03-30 accepted - Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - Service Personalisation - Purposes associated with providing personalisation within services or product or activities - - + Research and Development + Purposes associated with conducting research and development for new methods, products, or services + 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Customer Solvency Monitoring - Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + Customer Care + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + svpu:Feedback + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Service Registration - Purposes associated with registering users and collecting information required for providing a service - - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - 2020-11-04 + Maintain Credit Checking Database + Purposes associated with maintaining a Credit Checking Database + + 2022-06-15 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Georg P. Krog - + - Personnel Hiring - Purposes associated with management and execution of hiring processes of personnel - - 2022-04-20 + Customer Solvency Monitoring + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Fraud Prevention and Detection - Purposes associated with fraud detection, prevention, and mitigation - - svpu:Government + Sell Insights from Data + Purposes associated with selling or sharing insights obtained from analysis of data + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Repair Impairments - Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - 2022-08-24 + Record Management + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - Targeted Advertising - Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - - 2022-03-30 + Members and Partners Management + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - - Protection of National Security - Purposes associated with the protection of national security - - DGA 1.5 + Purpose + Purpose or (broader) Goal associated with data or technology + spl:AnyPurpose + The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-05 + 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani + + + + + + + + - + - Establish Contractual Agreement - Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - - 2022-11-09 + Improve Existing Products and Services + Purposes associated with improving existing products and services + + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Legal Compliance - Purposes associated with carrying out data processing to fulfill a legal or statutory obligation - - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. - 2020-11-04 - 2022-11-09 + Counterterrorism + Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) + + 2022-04-20 + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - Research and Development - Purposes associated with conducting research and development for new methods, products, or services + Human Resource Management + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. - 2019-04-05 + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Improve Internal CRM Processes - Purposes associated with improving customer-relationship management (CRM) processes - - - 2019-04-05 - accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - - Service Optimisation - Purposes associated with optimisation of services or activities - - Subclass of ServiceProvision since optimisation is usually considered part of providing services - 2019-04-05 + Commercial Purpose + Purposes associated with processing activities performed in a commercial setting or with intention to commercialise + + DGA 4.4 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Beatriz Esteves, Harshvardhan J. Pandit - + - Sell Products to Data Subject - Purposes associated with selling products or services to the user, consumer, or data subjects - - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. - 2019-04-05 + Communication for Customer Care + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + + + 2020-11-04 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Commercial Purpose - Purposes associated with processing activities performed in a commercial setting or with intention to commercialise - - DGA 4.4 + Maintain Credit Rating Database + Purposes associated with maintaining a Credit Rating Database + + 2022-06-15 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - Verification - Purposes association with verification e.g. information, identity, integrity - - 2024-02-14 + Improve Healthcare + Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases + + DGA 2.16 accepted Beatriz Esteves, Harshvardhan J. Pandit - - - - - Non-Commercial Research - Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - - - 2019-04-05 - 2024-04-14 - accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - @@ -392,511 +376,541 @@ - + - Improve Healthcare - Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases - - DGA 2.16 + Personnel Management + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2022-03-30 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Paul Ryan, Harshvardhan J. Pandit - + - Social Media Marketing - Purposes associated with conducting marketing through social media - - 2020-11-04 + Fraud Prevention and Detection + Purposes associated with fraud detection, prevention, and mitigation + + svpu:Government + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Vendor Management - Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Organisation Risk Management + Purposes associated with managing risk for organisation's activities + 2021-09-01 accepted Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - - + - has purpose - Indicates association with Purpose - - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-04 - 2020-11-04 + + + Search Functionalities + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + + 2022-11-09 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Georg P. Krog - + - + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + - Maintain Fraud Database - Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - - 2022-06-15 + Account Management + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + + 2021-09-08 accepted - Harshvardhan J. Pandit, Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Personalisation - Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + Enforce Security + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - 2021-09-01 + Was previous "Security". Prefixed to distinguish from TechOrg measures. + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + - Sell Insights from Data - Purposes associated with selling or sharing insights obtained from analysis of data - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Enforce Access Control + Purposes associated with conducting or enforcing access control as a form of security + + svpu:Login + Was previously "Access Control". Prefixed to distinguish from Technical Measure. 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - + - Fulfilment of Contractual Obligation - Purposes associated with carrying out data processing to fulfill a contractual obligation - - 2022-11-09 + Personnel Hiring + Purposes associated with management and execution of hiring processes of personnel + + 2022-04-20 accepted - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - Improve Public Services - Purposes associated with improving the provision of public services, such as public safety, education or law enforcement + Protection of Public Security + Purposes associated with the protection of public security - DGA 2.16 + DGA 3.2(d) accepted Beatriz Esteves, Harshvardhan J. Pandit - + - Customer Care - Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - - svpu:Feedback + Service Provision + Purposes associated with providing service or product or activities + 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + - Customer Relationship Management - Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers - - 2021-09-08 + Improve Internal CRM Processes + Purposes associated with improving customer-relationship management (CRM) processes + + + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Vendor Selection Assessment - Purposes associated with managing selection, assessment, and evaluation related to vendors - + Customer Claims Management + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + 2021-09-08 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Counterterrorism - Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) - - 2022-04-20 + Non-Commercial Research + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + + + 2019-04-05 2024-04-14 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Delivery of Goods - Purposes associated with delivering goods and services requested or asked by consumer - - svpu:Delivery + Increase Service Robustness + Purposes associated with improving robustness and resilience of services + 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Customer Order Management - Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + Academic Research + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + + svpu:Education + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Protection of Public Security - Purposes associated with the protection of public security - - DGA 3.2(d) + User Interface Personalisation + Purposes associated with personalisation of interfaces presented to the user + + Examples of user-interface personalisation include changing the language to match the locale + 2019-04-05 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + + + + has purpose + Indicates association with Purpose + + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + + - Marketing - Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + Personalisation + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - 2020-11-04 + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + 2021-09-01 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - Optimisation for Consumer - Purposes associated with optimisation of activities and services for consumer or user - - svpu:Custom - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. - 2019-04-05 + Payment Management + Purposes associated with processing and managing payment in relation to service, including invoicing and records + + 2020-11-04 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Counter Money Laundering - Purposes associated with detection, prevention, and mitigation of mitigate money laundering - - 2022-04-20 + Provide Event Recommendations + Purposes associated with creating and providing personalised recommendations for events + + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-11-26 + 2022-10-14 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Rudy Jacob - + - Identity Authentication - Purposes associated with performing authentication based on identity as a form of security - - 2024-04-14 + Scientific Research + Purposes associated with scientific research + + DGA 2.16 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Beatriz Esteves, Harshvardhan J. Pandit - + - Personnel Payment - Purposes associated with management and execution of payment of personnel - - 2022-04-20 + Organisation Governance + Purposes associated with conducting activities and functions for governance of an organisation + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - Sector - Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - 2019-04-05 + + Maintain Fraud Database + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + + 2022-06-15 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + Harshvardhan J. Pandit, Georg P. Krog - + - Commercial Research - Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - - - svpu:Develop - 2019-04-05 - 2024-04-14 + Vendor Payment + Purposes associated with managing payment of vendors + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - Purpose - Purpose or (broader) Goal associated with data or technology - spl:AnyPurpose - The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-04-05 - 2024-04-14 + + Sell Products + Purposes associated with selling products or services + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. + 2021-09-08 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani - - - - - - - - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Payment Management - Purposes associated with processing and managing payment in relation to service, including invoicing and records + Service Usage Analytics + Purposes associated with conducting analysis and reporting related to usage of services or products + Was "UsageAnalytics", prefixed with Service to better reflect scope 2020-11-04 + 2022-10-05 accepted Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Communication for Customer Care - Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided - - - 2020-11-04 + Verification + Purposes association with verification e.g. information, identity, integrity + + 2024-02-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Beatriz Esteves, Harshvardhan J. Pandit - + - Improve Existing Products and Services - Purposes associated with improving existing products and services - - 2019-04-05 + Personnel Payment + Purposes associated with management and execution of payment of personnel + + 2022-04-20 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - Academic Research - Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities - - svpu:Education - 2019-04-05 + Requested Service Provision + Purposes associated with delivering services as requested by user or consumer + + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + 2021-09-08 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Protection of Intellectual Property Rights - Purposes associated with the protection of intellectual property rights - - DGA 3.1(c) + Customer Management + Customer Management refers to purposes associated with managing activities related with past, current, and future customers + + 2021-09-08 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Communication Management - Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + Non-commercial Purpose + Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. - 2021-09-01 + DGA 4.4 accepted - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - Account Management - Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts - + Customer Relationship Management + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + 2021-09-08 accepted Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Internal Resource Optimisation - Purposes associated with optimisation of internal resource availability and usage for organisation - + Optimise User Interface + Purposes associated with optimisation of interfaces presented to the user + 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Requested Service Provision - Purposes associated with delivering services as requested by user or consumer - - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - 2021-09-08 + Legal Compliance + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + 2020-11-04 + 2022-11-09 accepted Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Vendor Records Management - Purposes associated with managing records and orders related to vendors - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Improve Transport and Mobility + Purposes associated with improving traffic, public transport systems or costs for drivers + + DGA 2.16 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - Fulfilment of Obligation - Purposes associated with carrying out data processing to fulfill an obligation - - 2022-11-09 + Service Optimisation + Purposes associated with optimisation of services or activities + + Subclass of ServiceProvision since optimisation is usually considered part of providing services + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Record Management - Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. - 2021-09-01 + Age Verification + Purposes associated with verifying or authenticating age or age related information as a form of security + + Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ + 2024-02-14 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit + + + + + + + + Personalised Advertising + Purposes associated with creating and providing personalised advertising + + + 2020-11-04 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves @@ -909,92 +923,102 @@ 2020-11-04 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + + + + + + + Delivery of Goods + Purposes associated with delivering goods and services requested or asked by consumer + + svpu:Delivery + 2019-04-05 + accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + + + + + Examples for Data Privacy Vocabulary + + + + - Organisation Compliance Management - Purposes associated with managing compliance for organisation in relation to internal policies - - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - 2021-09-01 + Protection of National Security + Purposes associated with the protection of national security + + DGA 1.5 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - Enforce Security - Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - - Was previous "Security". Prefixed to distinguish from TechOrg measures. + Sell Products to Data Subject + Purposes associated with selling products or services to the user, consumer, or data subjects + + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Provide Personalised Recommendations - Purposes associated with creating and providing personalised recommendations - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-11-26 - 2022-10-14 + Data Altruism + Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change + + Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. + DGA 2.16 accepted - Harshvardhan J. Pandit, Rudy Jacob + Beatriz Esteves, Harshvardhan J. Pandit - + - Public Relations - Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Service Registration + Purposes associated with registering users and collecting information required for providing a service + + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + 2020-11-04 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Optimise User Interface - Purposes associated with optimisation of interfaces presented to the user - + Personalised Benefits + Purposes associated with creating and providing personalised benefits for a service + 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - Maintain Credit Checking Database - Purposes associated with maintaining a Credit Checking Database - - 2022-06-15 - accepted - Harshvardhan J. Pandit, Georg P. Krog - - + + @@ -1010,53 +1034,63 @@ - + - Sell Products - Purposes associated with selling products or services - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. + Misuse, Prevention and Detection + Prevention and Detection of Misuse or Abuse of services + + DGA 22.1(a) + accepted + + + + + + + + Customer Order Management + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) 2021-09-08 accepted Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Credit Checking - Purposes associated with monitoring, performing, or assessing credit worthiness or solvency - - 2022-04-20 + Improve Public Services + Purposes associated with improving the provision of public services, such as public safety, education or law enforcement + + DGA 2.16 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - Personalised Advertising - Purposes associated with creating and providing personalised advertising - - - 2020-11-04 + Public Benefit + Purposes undertaken and intended to provide benefit to public or society + accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - Public Policy Making - Purposes associated with public policy making, such as the development of new laws + Combat Climate Change + Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires DGA 2.16 accepted @@ -1064,137 +1098,136 @@ - + - Human Resource Management - Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. - - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + Public Relations + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) 2021-09-01 accepted - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - Service Provision - Purposes associated with providing service or product or activities - - 2019-04-05 + Counter Money Laundering + Purposes associated with detection, prevention, and mitigation of mitigate money laundering + + 2022-04-20 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + Harshvardhan J. Pandit - + - Vendor Payment - Purposes associated with managing payment of vendors - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + Communication Management + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. 2021-09-01 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - + - User Interface Personalisation - Purposes associated with personalisation of interfaces presented to the user - - Examples of user-interface personalisation include changing the language to match the locale + Optimisation for Controller + Purposes associated with optimisation of activities and services for provider or controller + 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - Organisation Governance - Purposes associated with conducting activities and functions for governance of an organisation - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Sector + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + 2019-04-05 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + - Scientific Research - Purposes associated with scientific research - - DGA 2.16 + Organisation Compliance Management + Purposes associated with managing compliance for organisation in relation to internal policies + + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + 2021-09-01 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - Maintain Credit Rating Database - Purposes associated with maintaining a Credit Rating Database - - 2022-06-15 + Marketing + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Public Benefit - Purposes undertaken and intended to provide benefit to public or society - + Service Personalisation + Purposes associated with providing personalisation within services or product or activities + + + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + - Members and Partners Management - Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-01 + Identity Verification + Purposes associated with verifying or authenticating identity as a form of security + + 2019-04-05 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - @@ -1207,25 +1240,27 @@ - + - Customer Management - Customer Management refers to purposes associated with managing activities related with past, current, and future customers - - 2021-09-08 + Provide Product Recommendations + Purposes associated with creating and providing product recommendations e.g. suggest similar products + + svpu:Marketing + 2019-04-05 + 2022-10-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Combat Climate Change - Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires + Public Policy Making + Purposes associated with public policy making, such as the development of new laws DGA 2.16 accepted @@ -1233,32 +1268,30 @@ - + - Customer Claims Management - Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed - - (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) - 2021-09-08 + Repair Impairments + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2022-08-24 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - Provide Product Recommendations - Purposes associated with creating and providing product recommendations e.g. suggest similar products - - svpu:Marketing - 2019-04-05 - 2022-10-14 + Establish Contractual Agreement + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + + 2022-11-09 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog, Harshvardhan J. Pandit @@ -1276,85 +1309,89 @@ - + - Service Usage Analytics - Purposes associated with conducting analysis and reporting related to usage of services or products - - Was "UsageAnalytics", prefixed with Service to better reflect scope - 2020-11-04 - 2022-10-05 + Fulfilment of Contractual Obligation + Purposes associated with carrying out data processing to fulfill a contractual obligation + + 2022-11-09 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Georg P. Krog, Harshvardhan J. Pandit - - - - - Primer for Data Privacy Vocabulary - - + + + + + Protection of Intellectual Property Rights + Purposes associated with the protection of intellectual property rights + + DGA 3.1(c) + accepted + Beatriz Esteves, Harshvardhan J. Pandit + + - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + - + - Age Verification - Purposes associated with verifying or authenticating age or age related information as a form of security - - Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ - 2024-02-14 + Vendor Selection Assessment + Purposes associated with managing selection, assessment, and evaluation related to vendors + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + + + + + Primer for Data Privacy Vocabulary + + + + - Technical Service Provision - Purposes associated with managing and providing technical processes and functions necessary for delivering services - - 2021-09-08 + Social Media Marketing + Purposes associated with conducting marketing through social media + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Provide Event Recommendations - Purposes associated with creating and providing personalised recommendations for events - - (SPECIAL Project,https://specialprivacy.ercim.eu/) - 2019-11-26 - 2022-10-14 + Credit Checking + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + + 2022-04-20 accepted - Harshvardhan J. Pandit, Rudy Jacob + Harshvardhan J. Pandit - + - Increase Service Robustness - Purposes associated with improving robustness and resilience of services + Internal Resource Optimisation + Purposes associated with optimisation of internal resource availability and usage for organisation 2019-04-05 accepted @@ -1362,85 +1399,45 @@ - + - Non-commercial Purpose - Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise - - DGA 4.4 + Vendor Records Management + Purposes associated with managing records and orders related to vendors + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - Data Altruism - Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change + Provide Official Statistics + Purposes associated with facilitating the development, production and dissemination of reliable official statistics - Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. DGA 2.16 accepted Beatriz Esteves, Harshvardhan J. Pandit - + - Personalised Benefits - Purposes associated with creating and providing personalised benefits for a service + Provide Personalised Recommendations + Purposes associated with creating and providing personalised recommendations - 2019-04-05 - accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - - Identity Verification - Purposes associated with verifying or authenticating identity as a form of security - - 2019-04-05 - accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - - - - Examples for Data Privacy Vocabulary - - - - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - - Improve Transport and Mobility - Purposes associated with improving traffic, public transport systems or costs for drivers - - DGA 2.16 + (SPECIAL Project,https://specialprivacy.ercim.eu/) + 2019-11-26 + 2022-10-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Rudy Jacob @@ -1452,16 +1449,25 @@ - + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + - Provide Official Statistics - Purposes associated with facilitating the development, production and dissemination of reliable official statistics - - DGA 2.16 + Vendor Management + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + + (Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten) + 2021-09-01 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit @@ -1473,10 +1479,4 @@ Data Privacy Vocabulary (DPV) - Turtle serialiation - - - - - - diff --git a/dpv/modules/rights-owl.html b/dpv/modules/rights-owl.html index 0400b6594..582bfb4c4 100644 --- a/dpv/modules/rights-owl.html +++ b/dpv/modules/rights-owl.html @@ -6322,7 +6322,10 @@

Cannot Reverse Process Input

Definition Involvement where entity cannot reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + @@ -50640,7 +50643,10 @@

Reversing Process Input

Definition Involvement where entity can reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + diff --git a/dpv/modules/rights-owl.jsonld b/dpv/modules/rights-owl.jsonld index 3f5c6744b..9a4a455e5 100644 --- a/dpv/modules/rights-owl.jsonld +++ b/dpv/modules/rights-owl.jsonld @@ -1,9 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseNotice", + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14,7 +14,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24,7 +24,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Record" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,19 +36,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with exercising of an active right" + "@value": "Record of a Right being exercised" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Notice" + "@value": "Right Exercise Record" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" } ] }, @@ -106,33 +106,78 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#isAfter", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@language": "en", + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/domainIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasRecipient", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Recipient" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the Recipient of a Right Exercise Activity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Recipient" } ] }, @@ -168,68 +213,69 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#isExercisedAt", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#ActiveRight" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/title": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Indicates context or information about exercising a right" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "is exercised at" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/owl#ActiveRight" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord", + "@id": "https://w3id.org/dpv/owl#RightFulfilmentNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -237,7 +283,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -253,7 +299,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Record" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -265,24 +311,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "Notice provided regarding fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Record" + "@value": "Right Fulfilment Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasStatus", + "@id": "https://w3id.org/dpv/owl#isImplementedByEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -294,7 +340,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -305,7 +351,7 @@ "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates the status of a Right Exercise Activity" + "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" } ], "https://schema.org/domainIncludes": [ @@ -315,36 +361,12 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Status" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/format", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:format" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying the format of provided information, for example a CSV dataset" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -360,12 +382,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -375,153 +397,156 @@ ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "https://w3id.org/dpv/owl#PassiveRight", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#Right", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dct:valid" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + "@id": "https://w3id.org/dpv/owl#" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://w3id.org/dpv/owl#Right" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@language": "en", + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@language": "en", + "@value": "Passive Right" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." } ] }, { - "@id": "https://w3id.org/dpv/owl#isImplementedByEntity", + "@id": "https://w3id.org/dpv/owl#isExercisedAt", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@id": "https://w3id.org/dpv/owl#ActiveRight" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@id": "https://w3id.org/dpv/owl#" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "http://purl.org/dc/terms/isPartOf", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@language": "en", + "@value": "Indicates context or information about exercising a right" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" + "@language": "en", + "@value": "is exercised at" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#ActiveRight" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "dct:isPartOf" + "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + "@id": "https://www.w3.org/TR/html/" } ], - "https://schema.org/domainIncludes": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "http://xmlns.com/foaf/0.1/page", + "@id": "http://purl.org/dc/terms/accessRights", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -530,23 +555,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "foaf:page" + "@value": "dct:accessRights" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasJustification", + "@id": "https://w3id.org/dpv/owl#hasStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -558,7 +578,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Justification" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -569,7 +589,7 @@ "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a justification for non-fulfilment of Right Exercise" + "@value": "Indicates the status of a Right Exercise Activity" } ], "https://schema.org/domainIncludes": [ @@ -579,133 +599,84 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Justification" + "@id": "https://w3id.org/dpv/owl#Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#RightExerciseNotice", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Information associated with exercising of an active right" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "dpv" + "@language": "en", + "@value": "Right Exercise Notice" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } + ] + }, + { + "@id": "http://purl.org/dc/terms/valid", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2002/07/owl" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv" + "@language": "en", + "@value": "dct:valid" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "2" + "@language": "en", + "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" } ] }, @@ -761,21 +732,19 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ActiveRight", + "@id": "https://w3id.org/dpv/owl#isBefore", "@type": [ - "https://w3id.org/dpv/owl#Right", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -783,105 +752,202 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Right" + "@language": "en", + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasJustification", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@language": "en", - "@value": "Active Right" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Justification" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." + "@value": "Specifying a justification for non-fulfilment of Right Exercise" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Justification" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectRight", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Right", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/owl#Right" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/identifier": [ { - "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv/owl#Right", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -889,11 +955,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Notice" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -903,24 +964,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "The right(s) applicable, provided, or expected" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" + "@value": "Right" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/owl#isAfter", + "@id": "http://xmlns.com/foaf/0.1/page", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -930,35 +991,31 @@ "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "foaf:page" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@language": "en", + "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -974,96 +1031,60 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" - } - ] - }, - { - "@id": "http://www.w3.org/ns/dcat#Resource", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dcat:Resource" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } + }, + { + "@id": "http://purl.org/dc/terms/format", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@language": "en", + "@value": "dct:format" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Specifying the format of provided information, for example a CSV dataset" } ] }, { - "@id": "https://w3id.org/dpv/owl#Right", + "@id": "https://w3id.org/dpv/owl#RightNonFulfilmentNotice", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1071,6 +1092,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Notice" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1080,100 +1106,112 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected" + "@value": "Notice provided regarding non-fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right" + "@value": "Right Non-Fulfilment Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@id": "http://www.w3.org/ns/dcat#Resource", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@language": "en", + "@value": "dcat:Resource" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/guides" + "@language": "en", + "@value": "dct:isPartOf" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightFulfilmentNotice", + "@id": "https://w3id.org/dpv/owl#ActiveRight", "@type": [ + "https://w3id.org/dpv/owl#Right", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1183,7 +1221,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1195,24 +1233,55 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Fulfilment Notice" + "@value": "Active Right" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." } ] }, { - "@id": "https://w3id.org/dpv/owl#PassiveRight", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataSubjectRight", "@type": [ "https://w3id.org/dpv/owl#Right", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1220,13 +1289,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1248,57 +1317,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passive Right" + "@value": "Data Subject Right" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ] }, { - "@id": "https://w3id.org/dpv/owl#isBefore", + "@id": "https://w3id.org/dpv/primer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "Primer for Data Privacy Vocabulary" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@id": "https://w3id.org/dpv/primer" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, @@ -1345,67 +1407,5 @@ "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ] - }, - { - "@id": "http://purl.org/dc/terms/accessRights", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:accessRights" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasRecipient", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Recipient" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates the Recipient of a Right Exercise Activity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Recipient" - } - ] } ] \ No newline at end of file diff --git a/dpv/modules/rights-owl.owl b/dpv/modules/rights-owl.owl index 4ef82b268..ab3bf984f 100644 --- a/dpv/modules/rights-owl.owl +++ b/dpv/modules/rights-owl.owl @@ -10,348 +10,348 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - Right Exercise Activity - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - - - - 2022-11-02 - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. - accepted - An activity representing an exercising of an active right - - + + + + + + + + + + + + Data Privacy Vocabulary (DPV) + 2 + https://w3id.org/dpv + + https://w3id.org/dpv# + + + + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + Beatriz Esteves + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2024-01-01 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + dpv + 2022-08-18 - - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog - - - The right(s) applicable, provided, or expected - - 2020-11-18 - accepted - Right + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + - - - - Harshvardhan J. Pandit + + + + + + Examples for Data Privacy Vocabulary + + + + foaf:page - is exercised at - - accepted - 2022-10-22 - Indicates context or information about exercising a right - - - - - Passive Right - accepted + + + Indicates a web page or document providing information or functionality associated with a Right Exercise - 2022-10-22 - The right(s) applicable, provided, or expected that are always (passively) applicable - - - - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. - - - - - + + + + + + Indicates the status of a Right Exercise Activity + - 2020-11-18 - accepted - The rights applicable or provided to a Data Subject - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - Data Subject Right - Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit - + - - Data Privacy Vocabulary (DPV) - N3 serialiation - - + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + - + + - - + + - foaf:page + + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + + + + + + + accepted + Right Exercise Record - Indicates a web page or document providing information or functionality associated with a Right Exercise + Record of a Right being exercised + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity + 2022-11-02 + - - + Data Privacy Vocabulary (DPV) - Turtle serialiation + - + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + - - - - Specifying a justification for non-fulfilment of Right Exercise - + dct:valid + Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - + + 2020-11-18 + Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit accepted - - Notice provided regarding fulfilment of a right + - - This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. - Right Fulfilment Notice - Harshvardhan J. Pandit, Beatriz Esteves - 2022-11-02 - - - - + Data Subject Right + The rights applicable or provided to a Data Subject - - - - - - Indicates the Recipient of a Right Exercise Activity + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + - - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + + dcat:Resource - - Information associated with exercising of an active right - Right Exercise Notice - accepted + 2022-11-02 + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data - 2022-10-22 - - - Paul Ryan - Harshvardhan J. Pandit - Georg P. Krog - Beatriz Esteves - - - - - - - - - - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - https://w3id.org/dpv# - 2022-08-18 - https://w3id.org/dpv - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit - 2024-01-01 - 2 - dpv - - + + - dct:isPartOf - - - Specifying a RightExerciseActivity is part of a RightExerciseRecord + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + - + + Specifying a RightExerciseRecord has RightExerciseActivity as part of its records + + + dct:hasPart + + + + + + + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + 2022-10-22 + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + - - Notice provided regarding non-fulfilment of a right + + Active Right + The right(s) applicable, provided, or expected that need to be (actively) exercised accepted - Harshvardhan J. Pandit, Beatriz Esteves - 2022-11-02 - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. - Right Non-Fulfilment Notice - + - - - - Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + + + dct:isPartOf + Specifying a RightExerciseActivity is part of a RightExerciseRecord + - - - - - - - - Guides for Data Privacy Vocabulary - - + - + - - - - - - - Indicates the Entity that implements or performs a Right Exercise Activity + accepted + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + + + + 2022-10-22 + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Passive Right + The right(s) applicable, provided, or expected that are always (passively) applicable + + Indicates use or applicability of Right + accepted + + 2020-11-18 - - has right - - Indicates use or applicability of Right Harshvardhan J. Pandit - 2020-11-18 - accepted + + has right - - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data + + Harshvardhan J. Pandit, Beatriz Esteves + Notice provided regarding non-fulfilment of a right + 2022-11-02 + - dcat:Resource - 2022-11-02 + accepted + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + Right Non-Fulfilment Notice + - - - - - 2022-10-22 - Active Right - The right(s) applicable, provided, or expected that need to be (actively) exercised - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + + Indicates the Entity that implements or performs a Right Exercise Activity + + + + + + - accepted - - - Examples for Data Privacy Vocabulary + + + Primer for Data Privacy Vocabulary + - - - - + + - - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - + + + Indicates the Recipient of a Right Exercise Activity - - + + + 2022-10-22 + Information associated with exercising of an active right + + + + accepted + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. + Right Exercise Notice + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + + + + + - Specifying a RightExerciseRecord has RightExerciseActivity as part of its records - + Specifying a justification for non-fulfilment of Right Exercise - - - dct:hasPart + + - + + - Data Privacy Vocabulary (DPV) - HTML serialiation - - - + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + + + + + Guides for Data Privacy Vocabulary - - - Indicates the status of a Right Exercise Activity - + + + - - - - + The right(s) applicable, provided, or expected + Right + 2020-11-18 + accepted + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog - + - dct:accessRights - Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + is exercised at + + + + accepted + Indicates context or information about exercising a right + 2022-10-22 + Harshvardhan J. Pandit + - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - + + Harshvardhan J. Pandit, Beatriz Esteves + + + + Right Fulfilment Notice + 2022-11-02 + accepted + Notice provided regarding fulfilment of a right + This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. + + + - This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity - Right Exercise Record accepted + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - Record of a Right being exercised + Right Exercise Activity + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. 2022-11-02 - - - - - - Primer for Data Privacy Vocabulary - - - + An activity representing an exercising of an active right + @@ -360,11 +360,11 @@ dct:format Specifying the format of provided information, for example a CSV dataset - + + + dct:accessRights + Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - - dct:valid - Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information diff --git a/dpv/modules/rights.jsonld b/dpv/modules/rights.jsonld index dc0b122a0..4ca5e8176 100644 --- a/dpv/modules/rights.jsonld +++ b/dpv/modules/rights.jsonld @@ -1,8 +1,33 @@ [ { - "@id": "https://w3id.org/dpv#rights-classes", + "@id": "https://w3id.org/dpv#serialisation-ttl", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } ] }, { @@ -62,7 +87,7 @@ ] }, { - "@id": "https://w3id.org/dpv#PassiveRight", + "@id": "https://w3id.org/dpv#ActiveRight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -98,7 +123,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -109,44 +134,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passive Right" + "@value": "Active Right" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv.html" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." } ] }, @@ -182,53 +176,47 @@ ] }, { - "@id": "http://purl.org/dc/terms/format", + "@id": "https://w3id.org/dpv#isExercisedAt", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#ActiveRight" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#RightExerciseNotice" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "dct:format" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Specifying the format of provided information, for example a CSV dataset" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasJustification", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Justification" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Indicates context or information about exercising a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -236,110 +224,139 @@ "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Specifying a justification for non-fulfilment of Right Exercise" + "@value": "is exercised at" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#ActiveRight" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Justification" + "@id": "https://w3id.org/dpv#RightExerciseNotice" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/examples" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/description": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv#Right", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/identifier": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog" + "@value": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/license": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "The right(s) applicable, provided, or expected" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@language": "en", - "@value": "Right" + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } - ] - }, - { - "@id": "https://w3id.org/dpv#rights-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { @@ -386,67 +403,44 @@ ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@id": "https://w3id.org/dpv/dpv.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "https://w3id.org/dpv#rights-properties", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#rights-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:valid" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#RightExerciseNotice", + "@id": "https://w3id.org/dpv#RightExerciseRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -460,7 +454,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -476,13 +470,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Record" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with exercising of an active right" + "@value": "Record of a Right being exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -493,179 +487,146 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Notice" + "@value": "Right Exercise Record" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv/guides", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/format": [ { - "@value": "Beatriz Esteves" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "2022-08-18" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/guides" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } + ] + }, + { + "@id": "http://purl.org/dc/terms/accessRights", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "dct:accessRights" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" } + ] + }, + { + "@id": "https://w3id.org/dpv#rights-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "dpv" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://purl.org/dc/terms/format": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@value": "Examples for Data Privacy Vocabulary" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@id": "https://w3id.org/dpv/examples" } ], - "https://schema.org/version": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@value": "2" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "https://w3id.org/dpv#hasJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -677,7 +638,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@id": "https://w3id.org/dpv#Justification" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -690,16 +651,10 @@ "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:isPartOf" - } - ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + "@value": "Specifying a justification for non-fulfilment of Right Exercise" } ], "https://schema.org/domainIncludes": [ @@ -709,12 +664,12 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@id": "https://w3id.org/dpv#Justification" } ] }, { - "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv#RightExerciseNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -722,13 +677,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -744,13 +699,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "Information associated with exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -761,18 +716,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" + "@value": "Right Exercise Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseActivity", + "@id": "http://purl.org/dc/terms/valid", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rights-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:valid" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -780,7 +764,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -802,13 +786,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "Notice provided regarding non-fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -819,18 +803,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Activity" + "@value": "Right Non-Fulfilment Notice" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." } ] }, { - "@id": "http://xmlns.com/foaf/0.1/page", + "@id": "https://w3id.org/dpv#isBefore", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -840,6 +824,11 @@ "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -850,57 +839,25 @@ "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "foaf:page" - } - ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" } ], "https://schema.org/domainIncludes": [ { "@id": "https://w3id.org/dpv#RightExerciseActivity" } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" - } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#ActiveRight", + "@id": "https://w3id.org/dpv#PassiveRight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -936,7 +893,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -947,76 +904,131 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Active Right" + "@value": "Passive Right" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." } ] }, { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice", + "@id": "http://xmlns.com/foaf/0.1/page", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "foaf:page" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Notice" + "@language": "en", + "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Right Fulfilment Notice" + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isAfter", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseRecord", + "@id": "https://w3id.org/dpv#RightExerciseActivity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1046,13 +1058,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Record" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "An activity representing an exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1063,44 +1075,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Record" + "@value": "Right Exercise Activity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "http://purl.org/dc/terms/format", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/primer" + "@language": "en", + "@value": "dct:format" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "Specifying the format of provided information, for example a CSV dataset" } ] }, @@ -1140,7 +1150,7 @@ ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1152,7 +1162,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#RightExerciseRecord" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1165,10 +1175,16 @@ "@id": "https://w3id.org/dpv#rights-properties" } ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:isPartOf" + } + ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" } ], "https://schema.org/domainIncludes": [ @@ -1178,51 +1194,62 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#RightExerciseRecord" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-n3", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", + "@id": "https://w3id.org/dpv#Right", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -1242,15 +1269,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Right" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "The right(s) applicable, provided, or expected" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1261,30 +1283,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "Right" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv#isAfter", + "@id": "https://w3id.org/dpv#RightFulfilmentNotice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1292,73 +1316,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#rights-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRecipient", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "accepted" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#Notice" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Notice provided regarding fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#rights-classes" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indicates the Recipient of a Right Exercise Activity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "Right Fulfilment Notice" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -1374,12 +1368,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -1389,30 +1383,19 @@ ] }, { - "@id": "https://w3id.org/dpv#isExercisedAt", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#ActiveRight" + "@id": "https://w3id.org/dpv#RightExerciseRecord" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseNotice" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1420,54 +1403,50 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indicates context or information about exercising a right" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#rights-properties" + "@value": "dct:hasPart" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "is exercised at" + "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#ActiveRight" + "@id": "https://w3id.org/dpv#RightExerciseRecord" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseNotice" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "https://w3id.org/dpv#DataSubjectRight", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1475,40 +1454,57 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "dct:hasPart" + "@id": "https://w3id.org/dpv#Right" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + "@value": "The rights applicable or provided to a Data Subject" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@id": "https://w3id.org/dpv#rights-classes" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@language": "en", + "@value": "Data Subject Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ] }, { - "@id": "http://purl.org/dc/terms/accessRights", + "@id": "https://w3id.org/dpv#hasRecipient", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Recipient" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1519,16 +1515,20 @@ "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "dct:accessRights" + "@value": "Indicates the Recipient of a Right Exercise Activity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Recipient" } ] } diff --git a/dpv/modules/rights.rdf b/dpv/modules/rights.rdf index ddbbbf8fa..ec1d9c946 100644 --- a/dpv/modules/rights.rdf +++ b/dpv/modules/rights.rdf @@ -10,6 +10,28 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + + Examples for Data Privacy Vocabulary + + + + + + + + Right Exercise Notice + Information associated with exercising of an active right + + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. + 2022-10-22 + accepted + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + + + @@ -20,34 +42,40 @@ - + - - Right Exercise Activity - An activity representing an exercising of an active right - - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. + dcat:Resource + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data 2022-11-02 - accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - - Right Exercise Notice - Information associated with exercising of an active right - - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. + + Active Right + The right(s) applicable, provided, or expected that need to be (actively) exercised + + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. 2022-10-22 accepted Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + + + + Indicates the status of a Right Exercise Activity + + + + + + + @@ -60,10 +88,10 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Paul Ryan - Georg P. Krog Harshvardhan J. Pandit Beatriz Esteves + Paul Ryan + Georg P. Krog dpv https://w3id.org/dpv# @@ -78,13 +106,42 @@ - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation + + + + is exercised at + Indicates context or information about exercising a right + + + + + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + + + + + + Right Non-Fulfilment Notice + Notice provided regarding non-fulfilment of a right + + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + 2022-11-02 + accepted + Harshvardhan J. Pandit, Beatriz Esteves + + + + + + + dct:accessRights + Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + + @@ -94,31 +151,36 @@ Data Privacy Vocabulary (DPV) - HTML serialiation - + - dct:hasPart - Specifying a RightExerciseRecord has RightExerciseActivity as part of its records - - + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + - + + - - - Passive Right - The right(s) applicable, provided, or expected that are always (passively) applicable - - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. - 2022-10-22 - accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + dct:isPartOf + Specifying a RightExerciseActivity is part of a RightExerciseRecord + + + + - + + + + + + dct:valid + Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + + @@ -128,63 +190,29 @@ Data Privacy Vocabulary (DPV) - Turtle serialiation - - - - has right - Indicates use or applicability of Right - - - 2020-11-18 - accepted - Harshvardhan J. Pandit - - - - + - Indicates the status of a Right Exercise Activity + Specifying a justification for non-fulfilment of Right Exercise - - + + - + - Indicates the Recipient of a Right Exercise Activity - - - - + dct:hasPart + Specifying a RightExerciseRecord has RightExerciseActivity as part of its records + + + + - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - - - Right Non-Fulfilment Notice - Notice provided regarding non-fulfilment of a right - - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. - 2022-11-02 - accepted - Harshvardhan J. Pandit, Beatriz Esteves - - - @@ -199,111 +227,88 @@ - - + - is exercised at - Indicates context or information about exercising a right - - - - - 2022-10-22 + + + Right Fulfilment Notice + Notice provided regarding fulfilment of a right + + This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. + 2022-11-02 accepted - Harshvardhan J. Pandit - - - - - - - dct:isPartOf - Specifying a RightExerciseActivity is part of a RightExerciseRecord - - - - + Harshvardhan J. Pandit, Beatriz Esteves - + - + - Right - The right(s) applicable, provided, or expected - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + + Data Subject Right + The rights applicable or provided to a Data Subject + + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' 2020-11-18 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog + Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit - + - Active Right - The right(s) applicable, provided, or expected that need to be (actively) exercised + Passive Right + The right(s) applicable, provided, or expected that are always (passively) applicable - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. 2022-10-22 accepted Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - - - Guides for Data Privacy Vocabulary - - + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation - + - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - - - + has right + Indicates use or applicability of Right + + + 2020-11-18 + accepted + Harshvardhan J. Pandit - + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + - dct:accessRights - Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + Indicates the Recipient of a Right Exercise Activity + + + + - - - - dcat:Resource - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data - 2022-11-02 - - - - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - - - - Examples for Data Privacy Vocabulary - - - @@ -315,80 +320,75 @@ - + + + + + Primer for Data Privacy Vocabulary + + + + - dct:format - Specifying the format of provided information, for example a CSV dataset + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + + + - + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + - - Data Subject Right - The rights applicable or provided to a Data Subject - - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + Right + The right(s) applicable, provided, or expected + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight 2020-11-18 accepted - Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog - + + + + + Guides for Data Privacy Vocabulary + + + + - Right Fulfilment Notice - Notice provided regarding fulfilment of a right - - This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. + Right Exercise Activity + An activity representing an exercising of an active right + + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. 2022-11-02 accepted - Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - - - - dct:valid - Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - - - - - - - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - - - - - - - + - Specifying a justification for non-fulfilment of Right Exercise - - - - + dct:format + Specifying the format of provided information, for example a CSV dataset - - - - - Primer for Data Privacy Vocabulary - - - diff --git a/dpv/modules/risk-owl.html b/dpv/modules/risk-owl.html index 0400b6594..582bfb4c4 100644 --- a/dpv/modules/risk-owl.html +++ b/dpv/modules/risk-owl.html @@ -6322,7 +6322,10 @@

Cannot Reverse Process Input

Definition Involvement where entity cannot reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + @@ -50640,7 +50643,10 @@

Reversing Process Input

Definition Involvement where entity can reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + diff --git a/dpv/modules/risk-owl.jsonld b/dpv/modules/risk-owl.jsonld index 4eab3cb8f..d3da8f630 100644 --- a/dpv/modules/risk-owl.jsonld +++ b/dpv/modules/risk-owl.jsonld @@ -1,10 +1,45 @@ [ { - "@id": "https://w3id.org/dpv/owl#NonMaterialDamage", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", "@type": [ - "https://w3id.org/dpv/owl#Impact", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasRisk", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -14,7 +49,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22,11 +57,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Damage" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36,21 +66,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "has risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" } ] }, { - "@id": "https://w3id.org/dpv/owl#PIA", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DPIA", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -64,6 +130,18 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "GDPR Art. 35" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -71,7 +149,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -83,36 +161,73 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment regarding privacy risks" + "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment (PIA)" + "@value": "Data Protection Impact Assessment (DPIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLikelihood", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasRiskAssessment", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Likelihood" + "@id": "https://w3id.org/dpv/owl#RiskAssessment" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -120,6 +235,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasAssessment" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -129,36 +249,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Indicates an associated risk assessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" + "@value": "has risk assessment" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Likelihood" + "@id": "https://w3id.org/dpv/owl#RiskAssessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#Severity", + "@id": "https://w3id.org/dpv/owl#Benefit", "@type": [ + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -166,6 +287,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Impact" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -175,38 +301,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@value": "Benefit" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment", + "@id": "https://w3id.org/dpv/owl#hasLikelihood", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Likelihood" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -214,11 +338,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -228,19 +347,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "has likelihood" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/owl#Risk", + "@id": "https://w3id.org/dpv/owl#DataBreachImpactAssessment", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -252,17 +377,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2024-04-15" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -274,38 +399,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" + "@value": "Impact Assessment concerning the consequences and impacts of a data breach" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" + "@value": "Data Breach Impact Assessment (DBIA)" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" + "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv/owl#Impact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-03-23" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -315,7 +444,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -327,41 +456,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Impact" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasResidualRisk", + "@id": "https://w3id.org/dpv/owl#hasConsequence", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -378,83 +514,145 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" + "@value": "has consequence" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@language": "en", + "@value": "Removed plural suffix for consistency" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@id": "https://w3id.org/dpv/owl#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#ConsequenceOfFailure", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-23" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The consequence(s) possible or arising from failure of specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consequence of Failure" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasConsequence", + "@id": "https://w3id.org/dpv/owl#DataTransferImpactAssessment", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Impact Assessment for conducting data transfers" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Transfer Impact Assessment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasRiskLevel", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#Risk" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@id": "https://w3id.org/dpv/owl#RiskLevel" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -471,36 +669,66 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" + "@value": "has risk level" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Removed plural suffix for consistency" + "@id": "https://w3id.org/dpv/owl#Risk" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRiskAssessment", + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasSensitivityLevel", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" + "@id": "https://w3id.org/dpv/owl#SensitivityLevel" } ], "http://purl.org/dc/terms/contributor": [ @@ -511,7 +739,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -519,11 +747,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasAssessment" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -533,74 +756,68 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an associated risk assessment" + "@value": "Indicates the associated level of sensitivity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk assessment" + "@value": "has sensitivity level" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" + "@id": "https://w3id.org/dpv/owl#SensitivityLevel" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#FRIA", + "@id": "https://w3id.org/dpv/owl#Detriment", "@type": [ + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "AI Act Art.27" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -610,7 +827,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" + "@id": "https://w3id.org/dpv/owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -622,25 +839,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fundamental Rights Impact Assessment (FRIA)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" + "@value": "Detriment" } ] }, { - "@id": "https://w3id.org/dpv/owl#Likelihood", + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -652,7 +864,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -660,6 +872,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -669,42 +886,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "Impact assessment which involves determining the impact on rights and freedoms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood" + "@value": "Rights Impact Assessment" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImpactOn", + "@id": "https://w3id.org/dpv/owl#isMitigatedByMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Impact" + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -714,7 +936,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasConsequenceOn" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -726,36 +948,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" + "@value": "is mitigated by measure" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Impact" + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv/owl#FRIA", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "AI Act Art.27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -765,7 +999,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -777,36 +1011,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Fundamental Rights Impact Assessment (FRIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImpact", + "@id": "https://w3id.org/dpv/owl#RiskLevel", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Impact" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -814,11 +1049,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasConsequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -828,24 +1058,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" + "@value": "Risk Level" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Impact" + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ] }, { - "@id": "https://w3id.org/dpv/owl#Consequence", + "@id": "https://w3id.org/dpv/owl#Damage", "@type": [ + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -857,17 +1089,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-03-30" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -879,41 +1111,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence" + "@value": "Damage" } ] }, { - "@id": "https://w3id.org/dpv/owl#isResidualRiskOf", + "@id": "https://w3id.org/dpv/owl#hasImpactAssessment", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -921,6 +1148,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasAssessment" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -930,28 +1162,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "Indicates an impact assessment associated with the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" + "@value": "has impact assessment" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRiskLevel", + "@id": "https://w3id.org/dpv/owl#hasResidualRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -963,7 +1190,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RiskLevel" + "@id": "https://w3id.org/dpv/owl#Risk" } ], "http://purl.org/dc/terms/contributor": [ @@ -991,13 +1218,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" + "@value": "has residual risk" } ], "https://schema.org/domainIncludes": [ @@ -1007,136 +1234,170 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RiskLevel" + "@id": "https://w3id.org/dpv/owl#Risk" } ] }, { - "@id": "https://w3id.org/dpv/owl#Reward", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Impact", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "http://www.w3.org/2002/07/owl" + }, { - "@id": "https://w3id.org/dpv/owl#" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Compensation" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Axel Polleres" + }, { - "@language": "en", - "@value": "accepted" + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "Reward provided as compensation (as an impact)" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "Reward" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Payment", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Impact", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/owl#Compensation" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Payment provided as compensation (as an impact)" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Payment" + "@value": "dpv" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#SecurityAssessment", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/primer" + }, { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" - } + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" + "@value": "2" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Consequence", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0029" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1148,36 +1409,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessment" + "@value": "Consequence" } ] }, { - "@id": "https://w3id.org/dpv/owl#Impact", + "@id": "https://w3id.org/dpv/owl#Fee", "@type": [ + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@language": "en", + "@value": "DGA 2.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1187,7 +1450,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#Compensation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1199,42 +1462,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Fee provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "Fee" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSeverity", + "@id": "https://w3id.org/dpv/owl#hasImpact", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Severity" + "@id": "https://w3id.org/dpv/owl#Impact" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1242,6 +1499,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasConsequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1251,23 +1513,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has severity" + "@value": "has impact" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Severity" + "@id": "https://w3id.org/dpv/owl#Impact" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -1283,40 +1545,36 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRisk", + "@id": "https://w3id.org/dpv/owl#Compensation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } + "https://w3id.org/dpv/owl#Impact", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1324,6 +1582,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Benefit" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1333,49 +1596,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "Compensation provided (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" + "@value": "Compensation" } ] }, { - "@id": "https://w3id.org/dpv/owl#DPIA", + "@id": "https://w3id.org/dpv/owl#Severity", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "GDPR Art. 35" + "@value": "2022-07-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1383,11 +1628,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1397,38 +1637,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Severity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ] }, { - "@id": "https://w3id.org/dpv/owl#Benefit", + "@id": "https://w3id.org/dpv/owl#PIA", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1438,7 +1678,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Impact" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1450,26 +1690,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "Impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" + "@value": "Privacy Impact Assessment (PIA)" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSensitivityLevel", + "@id": "https://w3id.org/dpv/owl#ConsequenceAsSideEffect", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#SensitivityLevel" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1479,7 +1714,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1487,6 +1722,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1496,67 +1736,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated level of sensitivity" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sensitivity level" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#SensitivityLevel" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Consequence as Side-Effect" } ] }, { - "@id": "https://w3id.org/dpv/owl#SensitivityLevel", + "@id": "https://w3id.org/dpv/owl#Renumeration", "@type": [ + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1566,7 +1771,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Severity" + "@id": "https://w3id.org/dpv/owl#Compensation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1578,27 +1783,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" + "@value": "Renumeration provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitivity Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" + "@value": "Renumeration" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv/owl#hasConsequenceOn", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Consequence" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1608,7 +1812,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-11-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1616,11 +1820,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1630,32 +1829,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "has consequence on" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/owl#Detriment", + "@id": "https://w3id.org/dpv/owl#RiskAssessment", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1665,7 +1869,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Impact" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1677,75 +1881,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "Assessment involving identification, analysis, and evaluation of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment" + "@value": "Risk Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#Fee", + "@id": "https://w3id.org/dpv/owl#mitigatesRisk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Impact", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.10" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Compensation" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@language": "en", - "@value": "Fee provided as compensation (as an impact)" + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "Fee" + "@id": "https://w3id.org/dpv/owl#Risk" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#DataBreachImpactAssessment", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1755,7 +1915,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-15" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1763,11 +1923,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1777,27 +1932,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment concerning the consequences and impacts of a data breach" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Impact Assessment (DBIA)" + "@value": "mitigates risk" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" } ] }, { - "@id": "https://w3id.org/dpv/owl#Harm", + "@id": "https://w3id.org/dpv/owl#NonMaterialDamage", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Impact", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1808,12 +1967,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1835,19 +1989,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harm" + "@value": "Non-Material Damage" } ] }, { - "@id": "https://w3id.org/dpv/owl#RiskLevel", + "@id": "https://w3id.org/dpv/owl#SecurityAssessment", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -1859,64 +2014,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Risk Level" + "@value": "2022-08-17" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasConsequenceOn", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Consequence" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#RiskAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1928,31 +2042,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence on" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@value": "Security Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImpactAssessment", + "@id": "https://w3id.org/dpv/owl#CybersecurityAssessment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1962,7 +2067,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1970,9 +2081,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasAssessment" + "@id": "https://w3id.org/dpv/owl#SecurityAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1984,23 +2095,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an impact assessment associated with the specific context" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact assessment" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@value": "Cybersecurity Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#Compensation", + "@id": "https://w3id.org/dpv/owl#Payment", "@type": [ "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2024,7 +2130,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Benefit" + "@id": "https://w3id.org/dpv/owl#Compensation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2036,167 +2142,72 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compensation provided (as an impact)" + "@value": "Payment provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compensation" + "@value": "Payment" } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/hasVersion": [ - { - "@id": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" - }, + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#isResidualRiskOf", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2002/07/owl" - }, + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#Risk" } ], - "https://schema.org/version": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv/owl#Risk" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2204,11 +2215,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2218,94 +2224,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment which involves determining the impact on rights and freedoms" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Impact Assessment" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#RiskAssessment", - "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Assessment" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "is residual risk of" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Assessment involving identification, analysis, and evaluation of risk" + "@id": "https://w3id.org/dpv/owl#Risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Risk Assessment" + "@id": "https://w3id.org/dpv/owl#Risk" } ] }, { - "@id": "https://w3id.org/dpv/owl#mitigatesRisk", + "@id": "https://w3id.org/dpv/owl#hasSeverity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@id": "https://w3id.org/dpv/owl#Severity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2322,46 +2280,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + "@value": "has severity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@id": "https://w3id.org/dpv/owl#Severity" } ] }, { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv/owl#Reward", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2371,7 +2320,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Compensation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2383,32 +2332,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Reward provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "Reward" } ] }, { - "@id": "https://w3id.org/dpv/owl#Damage", + "@id": "https://w3id.org/dpv/owl#hasImpactOn", "@type": [ - "https://w3id.org/dpv/owl#Impact", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Impact" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2416,9 +2369,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Impact" + "@id": "https://w3id.org/dpv/owl#hasConsequenceOn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2430,13 +2383,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage" + "@value": "has impact on" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Impact" } ] }, @@ -2472,27 +2430,20 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#CybersecurityAssessment", + "@id": "https://w3id.org/dpv/owl#ConsequenceOfSuccess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2502,7 +2453,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityAssessment" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2514,31 +2465,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessment" + "@value": "Consequence of Success" } ] }, { - "@id": "https://w3id.org/dpv/owl#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv/owl#Likelihood", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2548,7 +2489,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-07-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2556,11 +2497,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2570,90 +2506,127 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" + "@value": "Likelihood" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + "@language": "en", + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#SensitivityLevel", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-08-24" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@id": "https://w3id.org/dpv/owl#Severity" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Sensitivity Level" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/vocab/vann/example": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@id": "https://w3id.org/dpv/examples/owl#E0029" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Measures intended to mitigate, minimise, or prevent risk." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Risk Mitigation Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#Renumeration", + "@id": "https://w3id.org/dpv/owl#MaterialDamage", "@type": [ "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2661,13 +2634,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2677,7 +2650,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Compensation" + "@id": "https://w3id.org/dpv/owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2689,21 +2662,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Renumeration provided as compensation (as an impact)" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renumeration" + "@value": "Material Damage" } ] }, { - "@id": "https://w3id.org/dpv/owl#MaterialDamage", + "@id": "https://w3id.org/dpv/owl#Risk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2714,17 +2686,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0029" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Damage" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2736,20 +2708,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "Risk" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv/owl#Harm", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Impact", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2760,7 +2739,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-13" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2770,7 +2754,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2782,44 +2766,60 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Harm" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/owl#ImpactAssessment", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/owl#RiskAssessment" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Impact Assessment" } ] } diff --git a/dpv/modules/risk-owl.owl b/dpv/modules/risk-owl.owl index 574bfec1e..e4fb3b94d 100644 --- a/dpv/modules/risk-owl.owl +++ b/dpv/modules/risk-owl.owl @@ -10,689 +10,689 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - 2023-08-24 - Indicates the associated level of sensitivity + + + + + + Renumeration provided as compensation (as an impact) accepted + 2024-04-14 + Georg P. Krog, Harshvardhan J. Pandit + Renumeration + + + + + + + + + + + + + + Axel Polleres + Julian Flake Harshvardhan J. Pandit - - has sensitivity level + Fajar Ekaputra + Paul Ryan + Georg P. Krog + Beatriz Esteves + Data Privacy Vocabulary (DPV) + 2 + https://w3id.org/dpv + + + + https://w3id.org/dpv# + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2024-01-01 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + dpv + 2022-08-18 - - Indicates applicability of Risk for this concept - - - - + + + + accepted - has risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences + Harshvardhan J. Pandit + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure 2020-11-18 - Harshvardhan J. Pandit + Risk - - - mitigates risk - - - - - - Indicates risks mitigated by this concept - accepted - 2020-11-04 + + + Harshvardhan J. Pandit + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + 2022-07-20 + Risk Level + accepted + The magnitude of a risk expressed as an indication to aid in its management - accepted - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - Cybersecurity Assessment - Harshvardhan J. Pandit - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 + Harshvardhan J. Pandit + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + accepted - + + + + + 2022-03-23 accepted - The consequence(s) possible or arising from specified context - 2022-01-26 - Harshvardhan J. Pandit + Detriment + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + Impact that acts as or causes detriments + + + + + accepted + + - - Consequence + Harm + Impact that acts as or causes harms + Harshvardhan J. Pandit + 2022-08-13 + - - accepted - + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + + + + Impact Assessment for conducting data transfers + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + 2021-09-08 + Data Transfer Impact Assessment + + + + - Reward provided as compensation (as an impact) - Reward + + Compensation + accepted 2024-04-14 + Compensation provided (as an impact) Georg P. Krog, Harshvardhan J. Pandit - + - - 2022-07-20 - - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - Indicates the severity associated with a concept + - accepted - has severity - - + Harshvardhan J. Pandit + Indicates the associated level of sensitivity + + accepted + 2023-08-24 + has sensitivity level + + + + + - 2022-03-23 + Impact that acts as or causes non-material damages + accepted + Harshvardhan J. Pandit + 2022-03-30 + Non-Material Damage + + + + + + Consequence as Side-Effect + Harshvardhan J. Pandit + 2022-03-30 + + accepted + The consequence(s) possible or arising as a side-effect of specified context + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + + Georg P. Krog, Harshvardhan J. Pandit + Payment provided as compensation (as an impact) + - Harshvardhan J. Pandit, Georg P. Krog - The consequence(s) possible or arising from failure of specified context - Consequence of Failure + Payment + + accepted + 2024-04-14 + - - has risk level - 2022-07-20 + + - Indicates the associated risk level associated with a risk - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + Harshvardhan J. Pandit + + + + Indicate a risk is mitigated by specified measure accepted - + 2022-02-09 + is mitigated by measure - - - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - has likelihood - 2022-07-20 - accepted - - - - - Indicates the likelihood associated with a concept + + + + Consequence of Success + The consequence(s) possible or arising from success of specified context + Harshvardhan J. Pandit, Georg P. Krog + 2022-03-23 + + accepted - - Paul Ryan - Harshvardhan J. Pandit - Georg P. Krog - Beatriz Esteves - Julian Flake - Axel Polleres - Fajar Ekaputra - 2 - - - - - - - - - - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - https://w3id.org/dpv# - 2022-08-18 - https://w3id.org/dpv - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit - 2024-01-01 - dpv - - + + + 2020-11-04 + Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms + + Data Protection Impact Assessment (DPIA) + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan accepted - - Harshvardhan J. Pandit - Risk Level - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - The magnitude of a risk expressed as an indication to aid in its management - 2022-07-20 + 2024-04-14 + Specific requirements and procedures for DPIA are defined in GDPR Art.35 + GDPR Art. 35 + - - Indicates the thing (e.g. plan, process, or entity) affected by an impact - 2022-05-18 - accepted - - - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - - has impact on - - - + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + - + + + 2020-11-04 - Indicates the thing (e.g. plan, process, or entity) affected by a consequence - has consequence on - - Harshvardhan J. Pandit, Georg P. Krog accepted - - 2022-11-24 + + + mitigates risk + Harshvardhan J. Pandit + + Indicates risks mitigated by this concept - - + + + 2020-11-04 + Privacy Impact Assessment (PIA) + - 2024-04-15 - Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan accepted - Data Breach Impact Assessment (DBIA) - Harshvardhan J. Pandit - - Impact Assessment concerning the consequences and impacts of a data breach - + Impact assessment regarding privacy risks + - + + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + - - Indicates impact(s) possible or arising as consequences from specified concept - has impact 2022-05-18 + has impact accepted + Indicates impact(s) possible or arising as consequences from specified concept - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - - - Indicates an impact assessment associated with the specific context - 2024-04-14 + + Removed plural suffix for consistency + has consequence - - accepted - - has impact assessment - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + + 2020-11-04 + Indicates consenquence(s) possible or arising from specified concept + 2021-09-21 + accepted + - - + + - Rights Impact Assessment - Impact assessment which involves determining the impact on rights and freedoms + + AI Act Art.27 accepted 2024-04-14 - The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - + The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights Harshvardhan J. Pandit - + Fundamental Rights Impact Assessment (FRIA) + Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities + - - The magnitude of being unwanted or having negative effects such as harmful impacts + + + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + + accepted + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Security Assessment + 2022-08-17 Harshvardhan J. Pandit + + + + 2022-03-30 + + + - Severity can be associated with Risk, or its Consequences and Impacts - Severity - 2022-07-21 + Damage + Harshvardhan J. Pandit + Impact that acts as or causes damages accepted + - + + Harshvardhan J. Pandit + - - The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights - 2024-04-14 - Fundamental Rights Impact Assessment (FRIA) - Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities + Consequence accepted - Harshvardhan J. Pandit + The consequence(s) possible or arising from specified context + 2022-01-26 - AI Act Art.27 - - - 2020-11-04 + + + - - - - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Impact Assessment + accepted - + + 2022-07-20 + + Indicates the associated risk level associated with a risk + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + has risk level + + + + + Indicates the thing (e.g. plan, process, or entity) affected by an impact + accepted + has impact on + + + + + 2022-05-18 + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + - + + + + + Indicates the likelihood associated with a concept - - - - Fee - Fee provided as compensation (as an impact) + has likelihood + 2022-07-20 accepted - Georg P. Krog, Harshvardhan J. Pandit - 2024-04-14 - DGA 2.10 - + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - + - Impact that acts as or causes damages - Damage - 2022-03-30 - accepted - Harshvardhan J. Pandit + 2022-03-23 + accepted + Impact(s) that acts as or causes benefits + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres + Benefit - - - - ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised - - Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data - Sensitivity Level - 2023-08-24 + + + + accepted - Harshvardhan J. Pandit + 2022-07-20 + + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + - - Data Transfer Impact Assessment + + + + + + Examples for Data Privacy Vocabulary + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + Harshvardhan J. Pandit + 2022-03-30 + Material Damage + - - 2021-09-08 - Impact Assessment for conducting data transfers + Impact that acts as or causes material damages accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + + + + - has residual risk - - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - 2022-07-20 accepted - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - + Fee provided as compensation (as an impact) + 2024-04-14 + Georg P. Krog, Harshvardhan J. Pandit + DGA 2.10 + Fee + + + + has impact assessment + accepted - - - Examples for Data Privacy Vocabulary - - - - - + 2024-04-14 + + + Harshvardhan J. Pandit + + + Indicates an impact assessment associated with the specific context 2024-04-14 + Harshvardhan J. Pandit - Risk Assessment - accepted - Harshvardhan J. Pandit + Risk Assessment Assessment involving identification, analysis, and evaluation of risk + accepted - + + + has severity + + + + + 2022-07-20 + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + accepted + Indicates the severity associated with a concept + + - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - accepted - Privacy Impact Assessment (PIA) - 2020-11-04 - Impact assessment regarding privacy risks - + 2022-07-22 + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + accepted + The likelihood or probability or chance of something taking place or occuring + Harshvardhan J. Pandit + Likelihood - - Payment provided as compensation (as an impact) + + - - Payment + + Harshvardhan J. Pandit + Rights Impact Assessment 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit + Impact assessment which involves determining the impact on rights and freedoms + The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction + + + - + has risk assessment + + 2024-04-14 + accepted + Indicates an associated risk assessment + + + + Harshvardhan J. Pandit + - - + - accepted - 2022-03-30 - Non-Material Damage Harshvardhan J. Pandit - Impact that acts as or causes non-material damages - + Severity + 2022-07-21 + accepted + The magnitude of being unwanted or having negative effects such as harmful impacts + Severity can be associated with Risk, or its Consequences and Impacts - - Impact that acts as or causes harms - 2022-08-13 + + Harshvardhan J. Pandit, Georg P. Krog + + + 2022-03-23 accepted + The consequence(s) possible or arising from failure of specified context - - Harshvardhan J. Pandit - - Harm - - - - - - 2022-02-09 - - - - - Indicate a risk is mitigated by specified measure - accepted - - - - is mitigated by measure - Harshvardhan J. Pandit + Consequence of Failure - + + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + + 2022-03-23 - Compensation provided (as an impact) - + accepted + + The impact(s) possible or arising as a consequence from specified context - Compensation - 2024-04-14 - accepted - Georg P. Krog, Harshvardhan J. Pandit - + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + Impact - + + - Likelihood + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan accepted - Harshvardhan J. Pandit - 2022-07-22 - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - The likelihood or probability or chance of something taking place or occuring + 2020-11-04 + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + Impact Assessment + - + + Harshvardhan J. Pandit + Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment + Data Breach Impact Assessment (DBIA) + - - Harshvardhan J. Pandit - Impact that acts as or causes material damages - Material Damage - 2022-03-30 accepted - + Impact Assessment concerning the consequences and impacts of a data breach + 2024-04-15 + - - has risk assessment - accepted - 2024-04-14 - + - - Harshvardhan J. Pandit - Indicates an associated risk assessment - - - - - 2022-03-23 - - - Consequence of Success + 2022-11-24 - + Harshvardhan J. Pandit, Georg P. Krog - The consequence(s) possible or arising from success of specified context + has consequence on accepted + Indicates the thing (e.g. plan, process, or entity) affected by a consequence + - - - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - 2022-07-20 + + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk accepted - - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + 2022-07-20 + + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + + has residual risk + - + + - - - - Georg P. Krog, Harshvardhan J. Pandit - Renumeration - 2024-04-14 - accepted - Renumeration provided as compensation (as an impact) - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - - - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - - - - - - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + 2020-11-18 + has risk accepted + + + + Indicates applicability of Risk for this concept Harshvardhan J. Pandit - Security Assessment - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 - - - - Impact(s) that acts as or causes benefits - accepted - 2022-03-23 - - - - - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres - Benefit - - - Impact that acts as or causes detriments - 2022-03-23 + + Georg P. Krog, Harshvardhan J. Pandit + Reward provided as compensation (as an impact) + 2024-04-14 accepted + Reward - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - Detriment - - - - Indicates consenquence(s) possible or arising from specified concept - - Removed plural suffix for consistency - - - - accepted - 2021-09-21 - 2020-11-04 - - has consequence - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - + - - Risk Mitigation Measure - accepted - Measures intended to mitigate, minimise, or prevent risk. + - - 2020-11-04 + + accepted + 2023-08-24 + Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Sensitivity Level + Harshvardhan J. Pandit + ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised + + - Primer for Data Privacy Vocabulary + Primer for Data Privacy Vocabulary - - - - - accepted - - - - Consequence as Side-Effect - The consequence(s) possible or arising as a side-effect of specified context - Harshvardhan J. Pandit - - 2022-03-30 - + - Impact - accepted - 2022-03-23 - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - The impact(s) possible or arising as a consequence from specified context + 2020-11-04 + Measures intended to mitigate, minimise, or prevent risk. + - - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - - - accepted - - Harshvardhan J. Pandit - - - A risk or possibility or uncertainty of negative effects, impacts, or consequences - 2020-11-18 - - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure - Risk - - - Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms - 2024-04-14 Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Specific requirements and procedures for DPIA are defined in GDPR Art.35 - - - - accepted - GDPR Art. 35 - Data Protection Impact Assessment (DPIA) - 2020-11-04 - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - - - - Guides for Data Privacy Vocabulary - - - - - + Risk Mitigation Measure diff --git a/dpv/modules/risk.jsonld b/dpv/modules/risk.jsonld index 8194f875c..01e251b31 100644 --- a/dpv/modules/risk.jsonld +++ b/dpv/modules/risk.jsonld @@ -1,14 +1,45 @@ [ { - "@id": "https://w3id.org/dpv#FRIA", + "@id": "https://w3id.org/dpv#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Fee", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -20,7 +51,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "AI Act Art.27" + "@value": "DGA 2.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,13 +67,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsImpactAssessment" + "@id": "https://w3id.org/dpv#Compensation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" + "@value": "Fee provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -53,36 +84,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fundamental Rights Impact Assessment (FRIA)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" + "@value": "Fee" } ] }, { - "@id": "https://w3id.org/dpv#hasImpact", + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Impact" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -90,9 +110,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasConsequence" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -103,37 +123,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasConsequence" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Impact" + "@value": "Consequence of Success" } ] }, { - "@id": "https://w3id.org/dpv#Severity", + "@id": "https://w3id.org/dpv#MaterialDamage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { @@ -143,7 +159,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -157,10 +173,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Damage" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -171,32 +192,56 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity" + "@value": "Material Damage" } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#ImpactAssessment", + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -204,6 +249,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -212,13 +262,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskAssessment" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -229,30 +279,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Consequence as Side-Effect" } ] }, { - "@id": "https://w3id.org/dpv#hasSensitivityLevel", + "@id": "https://w3id.org/dpv#Payment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#SensitivityLevel" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -266,128 +312,172 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Compensation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated level of sensitivity" + "@value": "Payment provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sensitivity level" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#SensitivityLevel" + "@value": "Payment" } ] }, { - "@id": "https://w3id.org/dpv#risk-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasConsequence", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "Julian Flake" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@value": "Paul Ryan" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Georg P. Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "accepted" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "has consequence" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Removed plural suffix for consistency" + "@value": "2024-01-01" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRiskLevel", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#Risk" + "@value": "dpv" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" } + ] + }, + { + "@id": "https://w3id.org/dpv#Detriment", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -401,31 +491,26 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Impact" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskLevel" + "@value": "Detriment" } ] }, @@ -461,44 +546,7 @@ ] }, { - "@id": "https://w3id.org/dpv#serialisation-rdf", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" - } - ] - }, - { - "@id": "https://w3id.org/dpv#risk-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv#hasResidualRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -510,18 +558,18 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Risk" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -529,26 +577,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -559,7 +597,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" + "@value": "has residual risk" } ], "https://schema.org/domainIncludes": [ @@ -569,25 +607,26 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv#Compensation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -595,11 +634,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -608,13 +642,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Benefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Compensation provided (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -625,19 +659,19 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Compensation" } ] }, { - "@id": "https://w3id.org/dpv#hasRiskAssessment", + "@id": "https://w3id.org/dpv#hasSensitivityLevel", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RiskAssessment" + "@id": "https://w3id.org/dpv#SensitivityLevel" } ], "http://purl.org/dc/terms/contributor": [ @@ -648,7 +682,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -656,26 +690,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasAssessment" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasAssessment" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an associated risk assessment" + "@value": "Indicates the associated level of sensitivity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -686,43 +710,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk assessment" + "@value": "has sensitivity level" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RiskAssessment" + "@id": "https://w3id.org/dpv#SensitivityLevel" } ] }, { - "@id": "https://w3id.org/dpv#DPIA", + "@id": "https://w3id.org/dpv#Severity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "GDPR Art. 35" + "@value": "2022-07-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -736,15 +747,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RightsImpactAssessment" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -755,26 +761,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Severity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ] }, { - "@id": "https://w3id.org/dpv#Benefit", + "@id": "https://w3id.org/dpv#ConsequenceOfFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -788,6 +793,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -796,13 +806,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -813,30 +823,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" + "@value": "Consequence of Failure" } ] }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv#risk-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DataBreachImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" + "@value": "2024-04-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -844,11 +856,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -857,13 +864,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#RightsImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Impact Assessment concerning the consequences and impacts of a data breach" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -874,46 +881,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" - } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" + "@value": "Data Breach Impact Assessment (DBIA)" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#SensitivityLevel", + "@id": "https://w3id.org/dpv#SecurityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -923,17 +906,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -944,13 +928,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#RiskAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -961,36 +945,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitivity Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" + "@value": "Security Assessment" } ] }, { - "@id": "https://w3id.org/dpv#hasSeverity", + "@id": "https://w3id.org/dpv#hasConsequenceOn", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-11-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1007,7 +985,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1018,12 +996,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has severity" + "@value": "has consequence on" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Consequence" } ] }, @@ -1059,82 +1037,83 @@ ] }, { - "@id": "https://w3id.org/dpv#MaterialDamage", + "@id": "https://w3id.org/dpv/guides", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/guides" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Material Damage" + "@value": "Examples for Data Privacy Vocabulary" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasResidualRisk", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv/examples" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } + ] + }, + { + "@id": "https://w3id.org/dpv#RightsImpactAssessment", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1148,31 +1127,32 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ImpactAssessment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "Impact assessment which involves determining the impact on rights and freedoms" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Rights Impact Assessment" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Risk" + "@language": "en", + "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" } ] }, @@ -1235,21 +1215,25 @@ ] }, { - "@id": "https://w3id.org/dpv#PIA", + "@id": "https://w3id.org/dpv#Consequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1263,15 +1247,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment regarding privacy risks" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1282,139 +1261,196 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment (PIA)" + "@value": "Consequence" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#Likelihood", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Fajar Ekaputra" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Beatriz Esteves" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Axel Polleres" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Paul Ryan" - }, + "@language": "en", + "@value": "The likelihood or probability or chance of something taking place or occuring" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv#risk-classes" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "Likelihood" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasImpactAssessment", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ImpactAssessment" + } + ], + "http://purl.org/dc/terms/contributor": [ + { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#hasAssessment" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasAssessment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Indicates an impact assessment associated with the specific context" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#risk-properties" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "has impact assessment" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/primer" - }, + "@id": "https://w3id.org/dpv#ImpactAssessment" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasImpact", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/guides" - }, + "@id": "https://w3id.org/dpv#Impact" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/examples" - }, + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#serialisation-html" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, + "@id": "https://w3id.org/dpv#hasConsequence" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@id": "https://w3id.org/dpv#hasConsequence" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "@language": "en", + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@id": "https://w3id.org/dpv#risk-properties" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "has impact" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#RiskAssessment", + "@id": "https://w3id.org/dpv#FRIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1431,6 +1467,12 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "AI Act Art.27" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1444,13 +1486,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#RightsImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment involving identification, analysis, and evaluation of risk" + "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1461,30 +1503,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Assessment" + "@value": "Fundamental Rights Impact Assessment (FRIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" } ] }, { - "@id": "https://w3id.org/dpv#hasImpactOn", + "@id": "https://w3id.org/dpv#risk-properties", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Impact" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Damage", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1492,11 +1542,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasConsequenceOn" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1505,48 +1550,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasConsequenceOn" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Impact" + "@value": "Damage" } ] }, { - "@id": "https://w3id.org/dpv#Compensation", + "@id": "https://w3id.org/dpv#Impact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-03-23" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1554,6 +1598,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1562,13 +1611,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Benefit" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compensation provided (as an impact)" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1579,15 +1628,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compensation" + "@value": "Impact" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ] }, { - "@id": "https://w3id.org/dpv#Consequence", + "@id": "https://w3id.org/dpv#hasRiskAssessment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskAssessment" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1597,12 +1657,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1610,60 +1665,75 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasAssessment" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasAssessment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "Indicates an associated risk assessment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence" + "@value": "has risk assessment" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskAssessment" } ] }, { - "@id": "https://w3id.org/dpv#Impact", + "@id": "https://w3id.org/dpv#hasRiskLevel", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@id": "https://w3id.org/dpv#Risk" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@id": "https://w3id.org/dpv#RiskLevel" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/examples#E0029" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1672,60 +1742,60 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" + "@value": "has risk level" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv#Harm", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-08-13" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0029" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1736,13 +1806,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1753,25 +1823,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Harm" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv#Benefit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1779,11 +1850,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1792,13 +1858,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1809,7 +1875,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Benefit" } ] }, @@ -1880,21 +1946,25 @@ ] }, { - "@id": "https://w3id.org/dpv#Payment", + "@id": "https://w3id.org/dpv#hasImpactOn", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Impact" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1902,6 +1972,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasConsequenceOn" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1910,55 +1985,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Compensation" + "@id": "https://w3id.org/dpv#hasConsequenceOn" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Payment provided as compensation (as an impact)" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@value": "has impact on" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/domainIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#Impact" } ] }, @@ -2020,21 +2069,25 @@ ] }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage", + "@id": "https://w3id.org/dpv#hasLikelihood", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Likelihood" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2048,45 +2101,85 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Damage" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "has likelihood" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv#RightsImpactAssessment", + "@id": "https://w3id.org/dpv#serialisation-n3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isResidualRiskOf", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2100,86 +2193,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment which involves determining the impact on rights and freedoms" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Impact Assessment" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "is residual risk of" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv#Risk" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#hasImpactAssessment", + "@id": "https://w3id.org/dpv#hasSeverity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#Severity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2187,26 +2248,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasAssessment" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasAssessment" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an impact assessment associated with the specific context" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2217,34 +2268,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact assessment" + "@value": "has severity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv#isResidualRiskOf", + "@id": "https://w3id.org/dpv#RiskLevel", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -2267,53 +2308,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Risk Level" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Risk" + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ] }, { - "@id": "https://w3id.org/dpv#Fee", + "@id": "https://w3id.org/dpv#PIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.10" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2329,13 +2360,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Compensation" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fee provided as compensation (as an impact)" + "@value": "Impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2346,32 +2377,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fee" + "@value": "Privacy Impact Assessment (PIA)" } ] }, { - "@id": "https://w3id.org/dpv#SecurityAssessment", + "@id": "https://w3id.org/dpv#Renumeration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Impact" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2387,13 +2412,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskAssessment" + "@id": "https://w3id.org/dpv#Compensation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Renumeration provided as compensation (as an impact)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2404,12 +2429,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessment" + "@value": "Renumeration" } ] }, { - "@id": "https://w3id.org/dpv#Harm", + "@id": "https://w3id.org/dpv#NonMaterialDamage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2423,12 +2448,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2450,7 +2470,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2461,26 +2481,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harm" + "@value": "Non-Material Damage" } ] }, { - "@id": "https://w3id.org/dpv#Renumeration", + "@id": "https://w3id.org/dpv#ImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2496,13 +2516,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Compensation" + "@id": "https://w3id.org/dpv#RiskAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Renumeration provided as compensation (as an impact)" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2513,61 +2533,87 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renumeration" + "@value": "Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-n3", + "@id": "https://w3id.org/dpv#RiskMitigationMeasure", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/vocab/vann/example": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@id": "https://w3id.org/dpv/examples#E0029" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Measures intended to mitigate, minimise, or prevent risk." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#risk-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Risk Mitigation Measure" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequenceOn", + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2581,26 +2627,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@language": "en", + "@value": "Impact Assessment for conducting data transfers" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "has consequence on" + "@id": "https://w3id.org/dpv#risk-classes" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@language": "en", + "@value": "Data Transfer Impact Assessment" } ] }, @@ -2657,11 +2703,20 @@ ] }, { - "@id": "https://w3id.org/dpv#DataBreachImpactAssessment", + "@id": "https://w3id.org/dpv#isMitigatedByMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -2671,7 +2726,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-15" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2679,6 +2734,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2687,82 +2747,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsImpactAssessment" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment concerning the consequences and impacts of a data breach" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Impact Assessment (DBIA)" + "@value": "is mitigated by measure" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv#RiskLevel", + "@id": "https://w3id.org/dpv/primer", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@value": "Primer for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Risk Level" + "@id": "https://w3id.org/dpv/primer" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, @@ -2823,7 +2866,7 @@ ] }, { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv#DPIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2837,7 +2880,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "GDPR Art. 35" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2853,13 +2908,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#RightsImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2870,30 +2925,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Data Protection Impact Assessment (DPIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" } ] }, { - "@id": "https://w3id.org/dpv#hasLikelihood", + "@id": "https://w3id.org/dpv#hasConsequence", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2910,7 +2977,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2921,48 +2988,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Likelihood" - } - ] - }, - { - "@id": "https://w3id.org/dpv/guides", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "has consequence" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/guides" + "@language": "en", + "@value": "Removed plural suffix for consistency" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#Likelihood", + "@id": "https://w3id.org/dpv#SensitivityLevel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2975,7 +3017,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2983,57 +3025,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#risk-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." - } - ] - }, - { - "@id": "https://w3id.org/dpv#Damage", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3044,13 +3038,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3061,26 +3055,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage" + "@value": "Sensitivity Level" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" } ] }, { - "@id": "https://w3id.org/dpv#Detriment", + "@id": "https://w3id.org/dpv#RiskAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Impact" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3096,13 +3096,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "Assessment involving identification, analysis, and evaluation of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3113,7 +3113,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment" + "@value": "Risk Assessment" } ] } diff --git a/dpv/modules/risk.rdf b/dpv/modules/risk.rdf index a825b66b4..85216addc 100644 --- a/dpv/modules/risk.rdf +++ b/dpv/modules/risk.rdf @@ -10,54 +10,45 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Renumeration - Renumeration provided as compensation (as an impact) - - 2024-04-14 + Material Damage + Impact that acts as or causes material damages + + 2022-03-30 accepted - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - Payment - Payment provided as compensation (as an impact) - - 2024-04-14 + Detriment + Impact that acts as or causes detriments + + 2022-03-23 accepted - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - + - has impact assessment - Indicates an impact assessment associated with the specific context - - - - + + + Fee + Fee provided as compensation (as an impact) + + DGA 2.10 2024-04-14 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit - + @@ -71,6 +62,35 @@ + + + + + Data Protection Impact Assessment (DPIA) + Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms + + Specific requirements and procedures for DPIA are defined in GDPR Art.35 + GDPR Art. 35 + 2020-11-04 + 2024-04-14 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + + + + + + + Payment + Payment provided as compensation (as an impact) + + 2024-04-14 + accepted + Georg P. Krog, Harshvardhan J. Pandit + + + @@ -83,13 +103,13 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Georg P. Krog - Harshvardhan J. Pandit - Fajar Ekaputra + Julian Flake Beatriz Esteves - Axel Polleres Paul Ryan - Julian Flake + Fajar Ekaputra + Harshvardhan J. Pandit + Axel Polleres + Georg P. Krog dpv https://w3id.org/dpv# @@ -104,255 +124,226 @@ - - - - - Compensation - Compensation provided (as an impact) - - 2024-04-14 - accepted - Georg P. Krog, Harshvardhan J. Pandit - - - - + - - Security Assessment - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure + 2020-11-18 accepted Harshvardhan J. Pandit - - - - - - - Impact - The impact(s) possible or arising as a consequence from specified context - - - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - 2022-03-23 - accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - + - Damage - Impact that acts as or causes damages - + Non-Material Damage + Impact that acts as or causes non-material damages + 2022-03-30 accepted Harshvardhan J. Pandit - + - Fundamental Rights Impact Assessment (FRIA) - Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities - - The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights - AI Act Art.27 + Risk Assessment + Assessment involving identification, analysis, and evaluation of risk + 2024-04-14 accepted Harshvardhan J. Pandit - - + - has impact on - Indicates the thing (e.g. plan, process, or entity) affected by an impact - - - - - 2022-05-18 + + + Impact Assessment + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + + 2020-11-04 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - has impact - Indicates impact(s) possible or arising as consequences from specified concept - - - - - 2022-05-18 + has risk assessment + Indicates an associated risk assessment + + + + + 2024-04-14 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + Harshvardhan J. Pandit - + - Consequence of Success - The consequence(s) possible or arising from success of specified context - - - 2022-03-23 + + Data Breach Impact Assessment (DBIA) + Impact Assessment concerning the consequences and impacts of a data breach + + Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment + 2024-04-15 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - Data Transfer Impact Assessment - Impact Assessment for conducting data transfers + Privacy Impact Assessment (PIA) + Impact assessment regarding privacy risks - 2021-09-08 + 2020-11-04 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure - 2020-11-18 + Risk Level + The magnitude of a risk expressed as an indication to aid in its management + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + 2022-07-20 accepted Harshvardhan J. Pandit - - + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + - Consequence as Side-Effect - The consequence(s) possible or arising as a side-effect of specified context - - - 2022-03-30 + + Fundamental Rights Impact Assessment (FRIA) + Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities + + The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights + AI Act Art.27 + 2024-04-14 accepted Harshvardhan J. Pandit - + - has consequence on - Indicates the thing (e.g. plan, process, or entity) affected by a consequence - - - 2022-11-24 + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + + + + + 2022-07-20 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - + - has residual risk - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - - - - - 2022-07-20 + + Risk Mitigation Measure + Measures intended to mitigate, minimise, or prevent risk. + + + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - + - + - - Risk Assessment - Assessment involving identification, analysis, and evaluation of risk - - 2024-04-14 + Severity + The magnitude of being unwanted or having negative effects such as harmful impacts + Severity can be associated with Risk, or its Consequences and Impacts + 2022-07-21 accepted Harshvardhan J. Pandit - + - Consequence of Failure - The consequence(s) possible or arising from failure of specified context - - - 2022-03-23 + Sensitivity Level + Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data + + + ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised + 2023-08-24 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - is mitigated by measure - Indicate a risk is mitigated by specified measure + has risk level + Indicates the associated risk level associated with a risk - - - - - 2022-02-09 + + + 2022-07-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - - - - Material Damage - Impact that acts as or causes material damages - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - + - Reward - Reward provided as compensation (as an impact) - + Compensation + Compensation provided (as an impact) + 2024-04-14 accepted Georg P. Krog, Harshvardhan J. Pandit + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + @@ -368,75 +359,55 @@ - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - + - Non-Material Damage - Impact that acts as or causes non-material damages - - 2022-03-30 + Renumeration + Renumeration provided as compensation (as an impact) + + 2024-04-14 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit - + - Risk Mitigation Measure - Measures intended to mitigate, minimise, or prevent risk. - - - 2020-11-04 + + Harm + Impact that acts as or causes harms + + 2022-08-13 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - - - Examples for Data Privacy Vocabulary - - + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation - + + - - - Data Breach Impact Assessment (DBIA) - Impact Assessment concerning the consequences and impacts of a data breach - - Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment - 2024-04-15 + has impact assessment + Indicates an impact assessment associated with the specific context + + + + + 2024-04-14 accepted Harshvardhan J. Pandit - - - - - - - Detriment - Impact that acts as or causes detriments - - 2022-03-23 - accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - - + @@ -452,153 +423,161 @@ - - - - has risk level - Indicates the associated risk level associated with a risk - - - - - 2022-07-20 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation - + - has risk - Indicates applicability of Risk for this concept - - - 2020-11-18 + has impact on + Indicates the thing (e.g. plan, process, or entity) affected by an impact + + + + + 2022-05-18 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - + - - Privacy Impact Assessment (PIA) - Impact assessment regarding privacy risks - - 2020-11-04 + Likelihood + The likelihood or probability or chance of something taking place or occuring + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + 2022-07-22 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - - Data Protection Impact Assessment (DPIA) - Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms - - Specific requirements and procedures for DPIA are defined in GDPR Art.35 - GDPR Art. 35 - 2020-11-04 - 2024-04-14 + + Damage + Impact that acts as or causes damages + + 2022-03-30 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - - Fee - Fee provided as compensation (as an impact) - - DGA 2.10 - 2024-04-14 + + Data Transfer Impact Assessment + Impact Assessment for conducting data transfers + + 2021-09-08 accepted - Georg P. Krog, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - has likelihood - Indicates the likelihood associated with a concept - - - 2022-07-20 + has impact + Indicates impact(s) possible or arising as consequences from specified concept + + + + + 2022-05-18 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - + + + + + Examples for Data Privacy Vocabulary + + + + - has severity - Indicates the severity associated with a concept - - - 2022-07-20 + is mitigated by measure + Indicate a risk is mitigated by specified measure + + + + + + + 2022-02-09 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - Severity - The magnitude of being unwanted or having negative effects such as harmful impacts - Severity can be associated with Risk, or its Consequences and Impacts - 2022-07-21 + + Reward + Reward provided as compensation (as an impact) + + 2024-04-14 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit - + + + + + Guides for Data Privacy Vocabulary + + + + + - - - Impact Assessment - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - + has consequence + Indicates consenquence(s) possible or arising from specified concept + + + Removed plural suffix for consistency 2020-11-04 + 2021-09-21 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - - - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation + - + - Risk Level - The magnitude of a risk expressed as an indication to aid in its management - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - 2022-07-20 + Consequence of Success + The consequence(s) possible or arising from success of specified context + + + 2022-03-23 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + has residual risk + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk @@ -609,15 +588,27 @@ - + + + + has risk + Indicates applicability of Risk for this concept + + + 2020-11-18 + accepted + Harshvardhan J. Pandit + + + + - Sensitivity Level - Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data - - - ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised - 2023-08-24 + Consequence as Side-Effect + The consequence(s) possible or arising as a side-effect of specified context + + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -636,85 +627,71 @@ - - - - has consequence - Indicates consenquence(s) possible or arising from specified concept - - - Removed plural suffix for consistency - 2020-11-04 - 2021-09-21 - accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - - - - + - Likelihood - The likelihood or probability or chance of something taking place or occuring - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 + + Security Assessment + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + 2022-08-17 accepted Harshvardhan J. Pandit - + + - - - Harm - Impact that acts as or causes harms - - 2022-08-13 + has severity + Indicates the severity associated with a concept + + + 2022-07-20 accepted - Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - + - + - has risk assessment - Indicates an associated risk assessment - - - - - 2024-04-14 + has likelihood + Indicates the likelihood associated with a concept + + + 2022-07-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - - - - Primer for Data Privacy Vocabulary - - - - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + has consequence on + Indicates the thing (e.g. plan, process, or entity) affected by a consequence + + + 2022-11-24 + accepted + Harshvardhan J. Pandit, Georg P. Krog + + - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + Consequence of Failure + The consequence(s) possible or arising from failure of specified context + + + 2022-03-23 + accepted + Harshvardhan J. Pandit, Georg P. Krog + + @@ -729,6 +706,29 @@ + + + + Impact + The impact(s) possible or arising as a consequence from specified context + + + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + 2022-03-23 + accepted + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + + + + + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + @@ -743,11 +743,11 @@ - - + - - Guides for Data Privacy Vocabulary + + + Primer for Data Privacy Vocabulary diff --git a/dpv/modules/rules-owl.html b/dpv/modules/rules-owl.html index 0400b6594..582bfb4c4 100644 --- a/dpv/modules/rules-owl.html +++ b/dpv/modules/rules-owl.html @@ -6322,7 +6322,10 @@

Cannot Reverse Process Input

Definition Involvement where entity cannot reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + @@ -50640,7 +50643,10 @@

Reversing Process Input

Definition Involvement where entity can reverse input of specified context - + + Usage Note + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + diff --git a/dpv/modules/rules-owl.jsonld b/dpv/modules/rules-owl.jsonld index e6a83028a..42b359068 100644 --- a/dpv/modules/rules-owl.jsonld +++ b/dpv/modules/rules-owl.jsonld @@ -1,177 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/owl#hasPermission", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Permission" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasRule" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has permission" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Permission" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasRule", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Rule" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has rule" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Rule" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasProhibition", + "@id": "https://w3id.org/dpv/owl#Rule", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Prohibition" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -189,11 +21,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasRule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -203,116 +30,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has prohibition" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Prohibition" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv-owl.html" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" - } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Rule" } ] }, @@ -324,21 +48,21 @@ ], "http://purl.org/dc/terms/conformsTo": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@value": "http://www.w3.org/2000/01/rdf-schema" }, { "@id": "http://www.w3.org/2002/07/owl" }, { - "@value": "http://www.w3.org/2000/01/rdf-schema" + "@value": "http://www.w3.org/2004/02/skos/core" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { "@value": "Georg P. Krog" @@ -404,28 +128,28 @@ ], "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-html" + "@id": "https://w3id.org/dpv/primer" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" }, { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/owl#serialisation-html" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" + "@id": "https://w3id.org/dpv/guides" }, { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/examples" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + "@id": "https://w3id.org/dpv/owl#serialisation-n3" }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" }, { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" } ], "http://www.w3.org/ns/dx/prof/isProfileOf": [ @@ -443,10 +167,88 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Obligation", + "@id": "https://w3id.org/dpv/owl#Prohibition", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Rule", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Rule" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A rule describing a prohibition to perform an activity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Prohibition" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Permission", + "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Rule", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -479,22 +281,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obligation" + "@value": "Permission" } ] }, { - "@id": "https://w3id.org/dpv/owl#Prohibition", + "@id": "https://w3id.org/dpv/owl#hasPermission", "@type": [ - "https://w3id.org/dpv/owl#Rule", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Permission" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -512,9 +323,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@id": "https://w3id.org/dpv/owl#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -526,13 +337,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prohibition" + "@value": "has permission" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Permission" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, @@ -568,59 +420,59 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -660,6 +512,134 @@ } ] }, + { + "@id": "https://w3id.org/dpv/owl#hasProhibition", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Prohibition" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasRule" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has prohibition" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Prohibition" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, { "@id": "https://w3id.org/dpv/owl#hasObligation", "@type": [ @@ -727,10 +707,20 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Rule", + "@id": "https://w3id.org/dpv/owl#hasRule", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Rule" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -757,18 +747,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rule" + "@value": "has rule" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Rule" } ] }, { - "@id": "https://w3id.org/dpv/owl#Permission", + "@id": "https://w3id.org/dpv/owl#Obligation", "@type": [ "https://w3id.org/dpv/owl#Rule", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -804,13 +804,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission" + "@value": "Obligation" } ] } diff --git a/dpv/modules/rules-owl.owl b/dpv/modules/rules-owl.owl index fa9d5853a..9fb89085d 100644 --- a/dpv/modules/rules-owl.owl +++ b/dpv/modules/rules-owl.owl @@ -10,205 +10,205 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + A rule describing a prohibition to perform an activity + - A rule describing a process or control that directs or determines if and how an activity should be conducted - Rule - accepted + Prohibition 2022-10-19 - - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - accepted - 2022-10-19 - - - - - has prohibition - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - - - Specifying applicability or inclusion of a prohibition rule within specified context + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + Examples for Data Privacy Vocabulary + + + + - Paul Ryan - Harshvardhan J. Pandit - Georg P. Krog - Beatriz Esteves - 2 + + - + - - + - - - http://www.w3.org/2004/02/skos/core - - http://www.w3.org/2000/01/rdf-schema - https://w3id.org/dpv# - 2022-08-18 + Data Privacy Vocabulary (DPV) + 2 https://w3id.org/dpv + + https://w3id.org/dpv# + + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + Beatriz Esteves The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit 2024-01-01 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit dpv + 2022-08-18 - - A rule describing an obligation for performing an activity - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - Obligation - - - - - accepted - 2022-10-19 - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - - - - Examples for Data Privacy Vocabulary + + + Data Privacy Vocabulary (DPV) - HTML serialiation - + - - + + + + + + accepted 2022-10-19 - - has obligation + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + has prohibition + Specifying applicability or inclusion of a prohibition rule within specified context + + + + + + Specifying applicability or inclusion of an obligation rule within specified context - + + 2022-10-19 + accepted - Specifying applicability or inclusion of an obligation rule within specified context + + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + has obligation - - - has permission - - + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + + + A rule describing a process or control that directs or determines if and how an activity should be conducted + Rule + + 2022-10-19 accepted - - - - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - Specifying applicability or inclusion of a permission rule within specified context - Data Privacy Vocabulary (DPV) - Turtle serialiation - + + + + has permission + + + accepted + + + + 2022-10-19 + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + Specifying applicability or inclusion of a permission rule within specified context + + + Permission - + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + - A rule describing a permission to perform an activity - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - 2022-10-19 accepted - - - - accepted - A rule describing a prohibition to perform an activity - Prohibition - - - - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - 2022-10-19 - - - Primer for Data Privacy Vocabulary - - - - - - - - - - Guides for Data Privacy Vocabulary - + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + Specifying applicability or inclusion of a rule within specified context + has rule - 2022-10-19 - accepted - Specifying applicability or inclusion of a rule within specified context - has rule - + + 2022-10-19 + + + + + + + 2022-10-19 + Obligation Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + A rule describing an obligation for performing an activity + accepted + - + - Data Privacy Vocabulary (DPV) - HTML serialiation - + + Primer for Data Privacy Vocabulary - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - - + + - - + - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + Guides for Data Privacy Vocabulary + diff --git a/dpv/modules/rules.jsonld b/dpv/modules/rules.jsonld index 1d6b206b3..f8b9b1be7 100644 --- a/dpv/modules/rules.jsonld +++ b/dpv/modules/rules.jsonld @@ -1,8 +1,109 @@ [ { - "@id": "https://w3id.org/dpv#rules-properties", + "@id": "https://w3id.org/dpv#serialisation-ttl", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasObligation", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Obligation" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRule" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasRule" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rules-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has obligation" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Obligation" + } ] }, { @@ -58,7 +159,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasPermission", + "@id": "https://w3id.org/dpv#hasProhibition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -70,7 +171,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Permission" + "@id": "https://w3id.org/dpv#Prohibition" } ], "http://purl.org/dc/terms/contributor": [ @@ -108,7 +209,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -119,7 +220,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" + "@value": "has prohibition" } ], "https://schema.org/domainIncludes": [ @@ -129,173 +230,187 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Permission" + "@id": "https://w3id.org/dpv#Prohibition" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-html", + "@id": "https://w3id.org/dpv#serialisation-rdf", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv.html" + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-rdf", + "@id": "https://w3id.org/dpv#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + "@id": "https://w3id.org/dpv/dpv.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv#Prohibition", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/created": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Rule" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#rules-classes" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Prohibition" + "@id": "https://www.w3.org/copyright/document-license-2023/" } - ] - }, - { - "@id": "https://w3id.org/dpv#Permission", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@language": "en", + "@value": "2024-01-01" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#" + "@value": "dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv#Rule" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/primer" + }, { - "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@id": "https://w3id.org/dpv#rules-classes" + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Permission" + "@value": "2" } ] }, @@ -356,77 +471,21 @@ ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Rule" - } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-jsonld", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@id": "https://w3id.org/dpv#Context" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#Rule" } ] }, + { + "@id": "https://w3id.org/dpv#rules-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, { "@id": "https://w3id.org/dpv#Rule", "@type": [ @@ -474,162 +533,69 @@ ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], - "https://schema.org/version": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@value": "2" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#rules-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -645,12 +611,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -660,20 +626,11 @@ ] }, { - "@id": "https://w3id.org/dpv#hasProhibition", + "@id": "https://w3id.org/dpv#Prohibition", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Prohibition" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Rule" ], "http://purl.org/dc/terms/contributor": [ { @@ -691,11 +648,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -704,39 +656,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "A rule describing a prohibition to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-properties" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has prohibition" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Prohibition" + "@value": "Prohibition" } ] }, { - "@id": "https://w3id.org/dpv#hasObligation", + "@id": "https://w3id.org/dpv#rules-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasPermission", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -748,7 +696,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Obligation" + "@id": "https://w3id.org/dpv#Permission" } ], "http://purl.org/dc/terms/contributor": [ @@ -786,7 +734,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -797,7 +745,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has obligation" + "@value": "has permission" } ], "https://schema.org/domainIncludes": [ @@ -807,7 +755,7 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Obligation" + "@id": "https://w3id.org/dpv#Permission" } ] }, @@ -843,7 +791,7 @@ ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -859,12 +807,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -872,5 +820,57 @@ "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] + }, + { + "@id": "https://w3id.org/dpv#Permission", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Rule" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Rule" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A rule describing a permission to perform an activity" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rules-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Permission" + } + ] } ] \ No newline at end of file diff --git a/dpv/modules/rules.rdf b/dpv/modules/rules.rdf index 898abcf6c..53f206f7f 100644 --- a/dpv/modules/rules.rdf +++ b/dpv/modules/rules.rdf @@ -10,49 +10,23 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Permission - A rule describing a permission to perform an activity - - 2022-10-19 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - - - - - - - Obligation - A rule describing an obligation for performing an activity - - 2022-10-19 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - - - + - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + Examples for Data Privacy Vocabulary + + - + - has permission - Specifying applicability or inclusion of a permission rule within specified context + has prohibition + Specifying applicability or inclusion of a prohibition rule within specified context - - + + 2022-10-19 @@ -73,10 +47,10 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Paul Ryan - Georg P. Krog Harshvardhan J. Pandit Beatriz Esteves + Paul Ryan + Georg P. Krog dpv https://w3id.org/dpv# @@ -91,22 +65,18 @@ - - + - has obligation - Specifying applicability or inclusion of an obligation rule within specified context - - - - - - + + + Permission + A rule describing a permission to perform an activity + 2022-10-19 accepted Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + @@ -116,14 +86,6 @@ Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - @@ -139,13 +101,65 @@ - - - - - Examples for Data Privacy Vocabulary - - + + + + has obligation + Specifying applicability or inclusion of an obligation rule within specified context + + + + + + + 2022-10-19 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + + + + + + has permission + Specifying applicability or inclusion of a permission rule within specified context + + + + + + + 2022-10-19 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + + + + + + + Obligation + A rule describing an obligation for performing an activity + + 2022-10-19 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + + + + + + + Prohibition + A rule describing a prohibition to perform an activity + + 2022-10-19 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + @@ -166,22 +180,27 @@ - - - - has prohibition - Specifying applicability or inclusion of a prohibition rule within specified context - - - - - - - 2022-10-19 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - + + + + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation @@ -191,14 +210,6 @@ - - - - - Guides for Data Privacy Vocabulary - - - @@ -207,23 +218,12 @@ Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - - - Prohibition - A rule describing a prohibition to perform an activity - - 2022-10-19 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - - - - - - - + + + + + Guides for Data Privacy Vocabulary + + diff --git a/dpv/modules/status-owl.jsonld b/dpv/modules/status-owl.jsonld index f9d919b4c..14ef83b37 100644 --- a/dpv/modules/status-owl.jsonld +++ b/dpv/modules/status-owl.jsonld @@ -1,14 +1,18 @@ [ { - "@id": "https://w3id.org/dpv/owl#AuthorityUninformed", + "@id": "https://w3id.org/dpv/owl#hasIntention", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#IntentionStatus" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -22,9 +26,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityUninformed" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,32 +40,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Authority is uninformed i.e. has not been informed about the specified context" + "@value": "Indicates whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority Uninformed" + "@value": "has intention" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#IntentionStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotInvolved", + "@id": "https://w3id.org/dpv/owl#RequestStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#InvolvementStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -71,7 +79,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -83,13 +91,69 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'not' involved" + "@value": "Status associated with requests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Involved" + "@value": "Request Status" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasActivityStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ActivityStatus" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the status of activity of specified concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has activity status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ] }, @@ -125,21 +189,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationCompleted", + "@id": "https://w3id.org/dpv/owl#ControllerInformed", "@type": [ - "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -149,7 +213,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" + "@id": "https://w3id.org/dpv/owl#EntityInformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -161,67 +225,81 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are completed" + "@value": "Status indicating Controller has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Completed" + "@value": "Controller Informed" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditRejected", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ - "https://w3id.org/dpv/owl#AuditStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Audit Rejected" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#Intended", + "@id": "https://w3id.org/dpv/owl#EntityUninformed", "@type": [ - "https://w3id.org/dpv/owl#IntentionStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -243,7 +321,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#IntentionStatus" + "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -255,21 +333,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was intended" + "@value": "Status indicating entity is uninformed i.e. has been not been informed about specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intended" + "@value": "Entity Uninformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#Conformant", + "@id": "https://w3id.org/dpv/owl#NotificationFailed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConformanceStatus", + "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -280,7 +358,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -290,7 +368,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus" + "@id": "https://w3id.org/dpv/owl#NotificationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -302,31 +380,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "Status indicating notification(s) could not be completed due to a failure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "Notification Failed" } ] }, { - "@id": "https://w3id.org/dpv/owl#ExpectationStatus", + "@id": "https://w3id.org/dpv/owl#ActivityOngoing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -334,6 +413,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ActivityStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -343,27 +427,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the specified context was intended or unintended" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expectation Status" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." + "@value": "Activity Ongoing" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceViolation", + "@id": "https://w3id.org/dpv/owl#RequestAcknowledged", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -374,13 +452,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -390,7 +462,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -402,42 +474,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "State of a request being acknowledged" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "Request Acknowledged" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasActivityStatus", + "@id": "https://w3id.org/dpv/owl#DataSubjectInformed", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" - } + "https://w3id.org/dpv/owl#EntityInformedStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -445,9 +507,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#EntityInformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -459,25 +521,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "Status indicating DataSubject has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@value": "DataSubject Informed" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityOngoing", + "@id": "https://w3id.org/dpv/owl#PartiallyCompliant", "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -499,7 +556,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -511,27 +568,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Partially Compliant" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLawfulness", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@id": "https://www.w3.org/TR/html/" } ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ActivityStatus", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" @@ -540,7 +623,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -548,9 +631,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasComplianceStatus" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -562,151 +645,113 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has lawfulness" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@value": "Activity Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#AuditRequired", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "https://w3id.org/dpv/owl#AuditStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Delaram Golpayegani" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv" + "@language": "en", + "@value": "State where an audit is determined as being required but has not been conducted" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "Audit Required" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#NotificationPlanned", + "@type": [ + "https://w3id.org/dpv/owl#NotificationStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "2024-01-01" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-19" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/owl#NotificationStatus" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" - }, + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/guides" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2002/07/owl" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv" + "@language": "en", + "@value": "Status indicating notification(s) are planned" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Notification Planned" } ] }, { - "@id": "https://w3id.org/dpv/owl#PartiallyCompliant", + "@id": "https://w3id.org/dpv/owl#ComplianceStatus", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -728,7 +773,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -740,22 +785,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Compliance Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityHalted", + "@id": "https://w3id.org/dpv/owl#hasExpecation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ActivityStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ExpectationStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -765,7 +814,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -773,9 +822,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -787,20 +836,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "Indicates whether the specified context was expected or unexpected" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "has expectation" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ExpectationStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#IntentionStatus", + "@id": "https://w3id.org/dpv/owl#PassivelyInvolved", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#InvolvementStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -821,7 +876,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#InvolvementStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -833,25 +888,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the specified context was intended or unintended" + "@value": "Status indicating the specified context is 'passively' involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intention Status" + "@value": "Passively Involved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." + "@value": "An example of passive involvement is a person being monitored by a CCTV" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityInformedStatus", + "@id": "https://w3id.org/dpv/owl#ControllerUninformed", "@type": [ + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -873,7 +929,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#EntityUninformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -885,32 +941,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether an entity is informed or uninformed about specified context" + "@value": "Status indicating Controller is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Informed Status" + "@value": "Controller Uninformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv/owl#ActivelyInvolved", "@type": [ - "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#InvolvementStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -920,7 +976,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#InvolvementStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -932,24 +988,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "Status indicating the specified context is 'actively' involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" + "@value": "Actively Involved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@value": "An example of active involvement is a person directly using a system to enter information" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityNotCompleted", + "@id": "https://w3id.org/dpv/owl#ActivityCompleted", "@type": [ "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -963,7 +1019,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -985,32 +1041,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that could not be completed, but has reached some end state" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acitivity Not Completed" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." + "@value": "Activity Completed" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasComplianceStatus", + "@id": "https://w3id.org/dpv/owl#AuditRejected", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AuditStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1028,9 +1074,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1042,23 +1088,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@value": "Audit Rejected" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestRequiresAction", + "@id": "https://w3id.org/dpv/owl#RequestUnfulfilled", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#RequestStatus", @@ -1094,21 +1135,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request requiring an action to be performed from another party" + "@value": "State of a request being unfulfilled" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Requires Action" + "@value": "Request Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestAccepted", + "@id": "https://w3id.org/dpv/owl#NonConformant", "@type": [ + "https://w3id.org/dpv/owl#ConformanceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1119,7 +1160,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1129,7 +1170,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1141,21 +1182,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being accepted towards fulfilment" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Accepted" + "@value": "NonConformant" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditRequired", + "@id": "https://w3id.org/dpv/owl#RequestRequiredActionPerformed", "@type": [ - "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1166,7 +1207,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1176,7 +1217,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1188,18 +1229,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "State of a request's required action having been performed by the other party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Request Required Action Performed" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityUninformed", + "@id": "https://w3id.org/dpv/owl#EntityInformedStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -1222,7 +1263,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1234,21 +1275,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating entity is uninformed i.e. has been not been informed about specified context" + "@value": "Status indicating whether an entity is informed or uninformed about specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Uninformed" + "@value": "Entity Informed Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestRequiredActionPerformed", + "@id": "https://w3id.org/dpv/owl#NotificationNotNeeded", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", + "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1259,7 +1300,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1269,7 +1310,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#NotificationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1281,32 +1322,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's required action having been performed by the other party" + "@value": "Status indicating notification(s) are not needed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Required Action Performed" + "@value": "Notification Not Needed" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControllerUninformed", + "@id": "https://w3id.org/dpv/owl#RequestFulfilled", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityInformedStatus", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1316,7 +1357,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityUninformed" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1328,71 +1369,56 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Controller is uninformed i.e. has not been informed about the specified context" + "@value": "State of a request being fulfilled" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller Uninformed" + "@value": "Request Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#Status", + "@id": "https://w3id.org/dpv/guides", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "The status or state of something" + "@id": "https://w3id.org/dpv/guides" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Status" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasInformedStatus", + "@id": "https://w3id.org/dpv/owl#hasComplianceStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://purl.org/dc/terms/contributor": [ @@ -1403,7 +1429,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1425,18 +1451,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether an entity was informed or uninformed" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has informed status" + "@value": "has compliance status" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ] }, @@ -1492,21 +1518,20 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#RequestStatusQuery", + "@id": "https://w3id.org/dpv/owl#ExpectationStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1514,11 +1539,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#RequestStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1528,21 +1548,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's status being queried" + "@value": "Status indicating whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status Query" + "@value": "Expectation Status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." } ] }, { "@id": "https://w3id.org/dpv/owl#EntityInformed", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1586,11 +1612,15 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#RequestFulfilled", + "@id": "https://w3id.org/dpv/owl#hasInformedStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1600,7 +1630,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1608,9 +1638,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1622,52 +1652,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being fulfilled" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Request Fulfilled" - } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Indicates whether an entity was informed or uninformed" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/examples" + "@language": "en", + "@value": "has informed status" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCompliant", + "@id": "https://w3id.org/dpv/owl#ActivityProposed", "@type": [ + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1684,7 +1688,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1694,7 +1698,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1706,27 +1710,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "State of an activity being proposed without any concrete plans for implementation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "Activity Proposed" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonConformant", + "@id": "https://w3id.org/dpv/owl#NotificationOngoing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConformanceStatus", + "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1737,7 +1735,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1747,7 +1745,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus" + "@id": "https://w3id.org/dpv/owl#NotificationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1759,13 +1757,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "Status indicating notification(s) are ongoing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Notification Ongoing" } ] }, @@ -1817,21 +1815,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#RecipientUninformed", + "@id": "https://w3id.org/dpv/owl#RequestInitiated", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1841,7 +1839,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityUninformed" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1853,18 +1851,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Recipient is uninformed i.e. has not been informed about the specified context" + "@value": "State of a request being initiated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient Uninformed" + "@value": "Request Initiated" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectUninformed", + "@id": "https://w3id.org/dpv/owl#RecipientUninformed", "@type": [ "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1900,20 +1898,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating DataSubject is uninformed i.e. has not been informed about the specified context" + "@value": "Status indicating Recipient is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DataSubject Uninformed" + "@value": "Recipient Uninformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus", + "@id": "https://w3id.org/dpv/owl#ComplianceViolation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1927,6 +1926,12 @@ "@value": "2022-05-18" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -1934,7 +1939,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1946,32 +1951,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "Compliance Violation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectInformed", + "@id": "https://w3id.org/dpv/owl#ActivityNotCompleted", "@type": [ + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1981,7 +1992,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformed" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1993,20 +2004,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating DataSubject has been informed about the specified context" + "@value": "State of an activity that could not be completed, but has reached some end state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DataSubject Informed" + "@value": "Acitivity Not Completed" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceUnknown", + "@id": "https://w3id.org/dpv/owl#RequestActionDelayed", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -2018,7 +2035,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2028,7 +2045,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2040,20 +2057,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "State of a request being delayed towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Request Action Delayed" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecipientInformed", + "@id": "https://w3id.org/dpv/owl#Unintended", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", + "https://w3id.org/dpv/owl#IntentionStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -2075,7 +2092,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformed" + "@id": "https://w3id.org/dpv/owl#IntentionStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2087,51 +2104,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Recipient has been informed about the specified context" + "@value": "Status indicating the specified context was unintended i.e. not intended" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient Informed" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Unintended" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationFailed", + "@id": "https://w3id.org/dpv/owl#Lawfulness", "@type": [ - "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -2143,7 +2128,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2153,7 +2138,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2165,32 +2150,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) could not be completed due to a failure" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Failed" + "@value": "Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/owl#Unintended", + "@id": "https://w3id.org/dpv/owl#RequestStatusQuery", "@type": [ - "https://w3id.org/dpv/owl#IntentionStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2200,7 +2185,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#IntentionStatus" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2212,19 +2197,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was unintended i.e. not intended" + "@value": "State of a request's status being queried" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unintended" + "@value": "Request Status Query" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationStatus", + "@id": "https://w3id.org/dpv/owl#RequestAccepted", "@type": [ + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -2236,7 +2222,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2246,7 +2232,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2258,22 +2244,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether notification(s) are planned, completed, or failed" + "@value": "State of a request being accepted towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Status" + "@value": "Request Accepted" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestActionDelayed", + "@id": "https://w3id.org/dpv/owl#hasInvolvementStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#InvolvementStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -2283,7 +2273,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2291,9 +2281,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2305,26 +2295,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being delayed towards fulfilment" + "@value": "Indicates the involvement status for the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Action Delayed" + "@value": "has involvement status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#InvolvementStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasExpecation", + "@id": "https://w3id.org/dpv/owl#AuditNotRequired", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ExpectationStatus" - } + "https://w3id.org/dpv/owl#AuditStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2334,7 +2325,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2342,9 +2333,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2356,37 +2347,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether the specified context was expected or unexpected" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expectation" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ExpectationStatus" + "@value": "Audit Not Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivelyInvolved", + "@id": "https://w3id.org/dpv/owl#AuditConditionallyApproved", "@type": [ - "https://w3id.org/dpv/owl#InvolvementStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-06-29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2396,7 +2382,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2408,37 +2394,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'actively' involved" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Actively Involved" + "@value": "Audit Conditionally Approved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of active involvement is a person directly using a system to enter information" + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ] }, { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus", + "@id": "https://w3id.org/dpv/owl#NotificationStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2460,21 +2446,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the involvement of specified context" + "@value": "Status indicating whether notification(s) are planned, completed, or failed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Involvement Status" + "@value": "Notification Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationOngoing", + "@id": "https://w3id.org/dpv/owl#NonCompliant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#NotificationStatus", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2485,7 +2471,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2495,7 +2487,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2507,18 +2499,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are ongoing" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Ongoing" + "@value": "Non Compliant" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" } ] }, { - "@id": "https://w3id.org/dpv/owl#Lawful", + "@id": "https://w3id.org/dpv/owl#Unlawful", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Lawfulness", @@ -2554,20 +2552,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawful" + "@value": "Unlawful" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationNotNeeded", + "@id": "https://w3id.org/dpv/owl#LawfulnessUnkown", "@type": [ - "https://w3id.org/dpv/owl#NotificationStatus", + "https://w3id.org/dpv/owl#Lawfulness", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -2579,7 +2577,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2589,7 +2587,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2601,31 +2599,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are not needed" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Not Needed" + "@value": "Lawfulness Unknown" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus", + "@id": "https://w3id.org/dpv/owl#Expected", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ExpectationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2635,7 +2634,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#ExpectationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2647,20 +2646,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "Status indicating the specified context was expected" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Expected" } ] }, { - "@id": "https://w3id.org/dpv/owl#PassivelyInvolved", + "@id": "https://w3id.org/dpv/owl#AuthorityInformed", "@type": [ - "https://w3id.org/dpv/owl#InvolvementStatus", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -2682,7 +2681,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus" + "@id": "https://w3id.org/dpv/owl#EntityInformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2694,26 +2693,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'passively' involved" + "@value": "Status indicating Authority has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passively Involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of passive involvement is a person being monitored by a CCTV" + "@value": "Authority Informed" } ] }, { - "@id": "https://w3id.org/dpv/owl#Unlawful", + "@id": "https://w3id.org/dpv/owl#ComplianceUnknown", "@type": [ - "https://w3id.org/dpv/owl#Lawfulness", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -2725,7 +2718,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2735,7 +2728,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2747,31 +2740,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unlawful" + "@value": "Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestStatus", + "@id": "https://w3id.org/dpv/owl#RecipientInformed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2781,7 +2775,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#EntityInformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2793,63 +2787,79 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with requests" + "@value": "Status indicating Recipient has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status" + "@value": "Recipient Informed" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/owl#Intended", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "https://w3id.org/dpv/owl#IntentionStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/owl#IntentionStatus" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the specified context was intended" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Intended" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestRejected", + "@id": "https://w3id.org/dpv/owl#DataSubjectUninformed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2859,7 +2869,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#EntityUninformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2871,32 +2881,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being rejected towards non-fulfilment" + "@value": "Status indicating DataSubject is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Rejected" + "@value": "DataSubject Uninformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#Expected", + "@id": "https://w3id.org/dpv/owl#ComplianceIndeterminate", "@type": [ - "https://w3id.org/dpv/owl#ExpectationStatus", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2906,7 +2916,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ExpectationStatus" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2918,32 +2928,62 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was expected" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expected" + "@value": "Compliance Indeterminate" } ] }, { - "@id": "https://w3id.org/dpv/owl#Unexpected", + "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Status", "@type": [ - "https://w3id.org/dpv/owl#ExpectationStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2953,7 +2993,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ExpectationStatus" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2965,52 +3005,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was unexpected i.e. not expected" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unexpected" + "@value": "Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TR/turtle/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControllerInformed", + "@id": "https://w3id.org/dpv/owl#AuthorityUninformed", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3031,7 +3071,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformed" + "@id": "https://w3id.org/dpv/owl#EntityUninformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3043,26 +3083,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Controller has been informed about the specified context" + "@value": "Status indicating Authority is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Controller Informed" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasAuditStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@language": "en", + "@value": "Authority Uninformed" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ActivityPlanned", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ActivityStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -3072,7 +3108,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3080,9 +3116,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3094,26 +3130,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "State of an activity being planned with concrete plans for implementation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" + "@value": "Activity Planned" } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityProposed", + "@id": "https://w3id.org/dpv/owl#RequestRejected", "@type": [ + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3124,13 +3186,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3140,7 +3196,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3152,20 +3208,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed without any concrete plans for implementation" + "@value": "State of a request being rejected towards non-fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Request Rejected" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditNotRequired", + "@id": "https://w3id.org/dpv/owl#Conformant", "@type": [ - "https://w3id.org/dpv/owl#AuditStatus", + "https://w3id.org/dpv/owl#ConformanceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -3177,7 +3233,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3187,7 +3243,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3199,21 +3255,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Conformant" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditStatus", + "@id": "https://w3id.org/dpv/owl#hasLawfulness", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Lawfulness" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -3223,7 +3284,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3231,9 +3292,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#hasComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3245,22 +3306,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "Indicates the status of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "has lawfulness" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestUnfulfilled", + "@id": "https://w3id.org/dpv/owl#hasAuditStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#AuditStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -3270,7 +3340,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3278,9 +3348,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3292,32 +3362,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being unfulfilled" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Unfulfilled" + "@value": "has audit status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestInitiated", + "@id": "https://w3id.org/dpv/owl#InvolvementStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3327,7 +3401,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3339,26 +3413,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being initiated" + "@value": "Status indicating whether the involvement of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Initiated" + "@value": "Involvement Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasIntention", + "@id": "https://w3id.org/dpv/owl#Lawful", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#IntentionStatus" - } + "https://w3id.org/dpv/owl#Lawfulness", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -3368,7 +3438,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3376,9 +3446,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3390,25 +3460,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether the specified context was intended or unintended" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has intention" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#IntentionStatus" + "@value": "Lawful" } ] }, { - "@id": "https://w3id.org/dpv/owl#Lawfulness", + "@id": "https://w3id.org/dpv/owl#AuditRequested", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3419,7 +3485,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3429,7 +3495,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3441,21 +3507,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "Audit Requested" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationPlanned", + "@id": "https://w3id.org/dpv/owl#AuditStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3466,7 +3531,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3476,7 +3541,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3488,157 +3553,158 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are planned" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Planned" + "@value": "Audit Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ + "@id": "http://www.w3.org/2002/07/owl" + }, { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Delaram Golpayegani" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "2022-08-18" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#AuditRequested", - "@type": [ - "https://w3id.org/dpv/owl#AuditStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/creator": [ { + "@language": "en", "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/description": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Data Privacy Vocabulary (DPV)" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ActivityCompleted", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ActivityStatus", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/primer" + }, { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Activity Completed" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestAcknowledged", + "@id": "https://w3id.org/dpv/owl#Unexpected", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", + "https://w3id.org/dpv/owl#ExpectationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3648,7 +3714,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#ExpectationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3660,32 +3726,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being acknowledged" + "@value": "Status indicating the specified context was unexpected i.e. not expected" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Acknowledged" + "@value": "Unexpected" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv/owl#NotInvolved", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ComplianceStatus", + "https://w3id.org/dpv/owl#InvolvementStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3695,7 +3761,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#InvolvementStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3707,32 +3773,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "Status indicating the specified context is 'not' involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Not Involved" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditApproved", + "@id": "https://w3id.org/dpv/owl#IntentionStatus", "@type": [ - "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3742,7 +3807,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3754,21 +3819,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "Status indicating whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Intention Status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityPlanned", + "@id": "https://w3id.org/dpv/owl#NotificationCompleted", "@type": [ + "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3789,7 +3860,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#NotificationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3801,26 +3872,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being planned with concrete plans for implementation" + "@value": "Status indicating notification(s) are completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Planned" + "@value": "Notification Completed" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasInvolvementStatus", + "@id": "https://w3id.org/dpv/owl#RequestRequiresAction", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RequestStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -3830,7 +3897,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3838,9 +3905,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3852,37 +3919,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the involvement status for the specified context" + "@value": "State of a request requiring an action to be performed from another party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has involvement status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus" + "@value": "Request Requires Action" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthorityInformed", + "@id": "https://w3id.org/dpv/owl#ActivityHalted", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3892,7 +3954,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformed" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3904,83 +3966,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Authority has been informed about the specified context" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority Informed" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Activity Halted" } ] }, { - "@id": "https://w3id.org/dpv/owl#LawfulnessUnkown", + "@id": "https://w3id.org/dpv/owl#AuditApproved", "@type": [ + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Lawfulness", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3991,7 +3991,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4001,7 +4001,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4013,18 +4013,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "Audit Approved" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityStatus", + "@id": "https://w3id.org/dpv/owl#ConformanceStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -4037,7 +4037,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4059,13 +4059,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Conformance Status" } ] } diff --git a/dpv/modules/status-owl.owl b/dpv/modules/status-owl.owl index 23b108a48..ade366519 100644 --- a/dpv/modules/status-owl.owl +++ b/dpv/modules/status-owl.owl @@ -10,1017 +10,1017 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - + + - State of an activity occuring in continuation i.e. currently ongoing - Activity Ongoing + Entity Informed + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Status indicating entity has been informed about specified context + 2024-05-10 + accepted + + + - 2022-05-18 Harshvardhan J. Pandit - - - - + + accepted + 2022-10-22 - Compliance Unknown - State where the status of compliance is unknown - accepted - 2022-09-07 - + Status associated with conformance to a standard, guideline, code, or recommendation + Conformance Status + + + + + + + + + + + + + Data Privacy Vocabulary (DPV) + 2 + https://w3id.org/dpv + + + + https://w3id.org/dpv# + Harshvardhan J. Pandit - + Paul Ryan + Georg P. Krog + Delaram Golpayegani + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2024-01-01 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + dpv + 2022-08-18 - - State of an activity that has completed i.e. is fully in the past - accepted - 2022-05-18 - Activity Completed + + accepted + Audit Requested - + + 2022-05-18 + State of an audit being requested whose outcome is not yet known Harshvardhan J. Pandit - + - + + 2022-05-18 + + + + has status + + Harshvardhan J. Pandit + + Indicates the status of specified concept + accepted + + + Status indicating notification(s) could not be completed due to a failure + accepted - + - accepted + 2024-05-19 + Notification Failed - 2022-05-18 Harshvardhan J. Pandit - 2024-05-19 - State of an activity being proposed without any concrete plans for implementation - Activity Proposed - + - + 2022-11-30 - accepted - State of a request's required action having been performed by the other party - + + Request Accepted Harshvardhan J. Pandit - Request Required Action Performed + accepted + State of a request being accepted towards fulfilment - - + + accepted - 2022-05-18 - Harshvardhan J. Pandit + Unexpected + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + 2024-05-10 - State of being approved through the audit - Audit Approved - + Status indicating the specified context was unexpected i.e. not expected + - + - + - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Status indicating DataSubject has been informed about the specified context 2024-05-10 + + An example of active involvement is a person directly using a system to enter information + Actively Involved + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Status indicating the specified context is 'actively' involved + accepted + + + + + + + Paul Ryan + Audit Conditionally Approved accepted + 2022-06-29 + State of being conditionally approved through the audit - DataSubject Informed - + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + - + + State of a request's status being queried + accepted + 2022-11-30 + Request Status Query + Harshvardhan J. Pandit + + + + 2022-05-18 + 2024-05-19 + + + - Request Requires Action - State of a request requiring an action to be performed from another party - 2022-11-30 + Harshvardhan J. Pandit + State of an activity being proposed without any concrete plans for implementation + Activity Proposed accepted - + - + + has involvement status + + accepted + + + Harshvardhan J. Pandit + + + Indicates the involvement status for the specified context + 2024-05-10 + + + + - - 2022-09-07 + 2024-05-19 + Harshvardhan J. Pandit + Notification Completed + Status indicating notification(s) are completed + accepted + + + + Compliant Harshvardhan J. Pandit + + + + State of being fully compliant - Compliance Indeterminate - State where the status of compliance has not been fully assessed, evaluated, or determined + 2022-05-18 + accepted + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + accepted - accepted State of a request being unfulfilled 2022-11-30 Harshvardhan J. Pandit - Request Unfulfilled - - + + Activity Ongoing + accepted + - accepted 2022-05-18 - Audit Requested + State of an activity occuring in continuation i.e. currently ongoing Harshvardhan J. Pandit - State of an audit being requested whose outcome is not yet known - + - - accepted + + State of an activity that was occuring in the past, and has been halted or paused or stoped + + + 2022-05-18 Harshvardhan J. Pandit + Activity Halted + accepted + + + + Harshvardhan J. Pandit + - - Compliance Status - Status associated with Compliance with some norms, objectives, or requirements - - - accepted - 2022-05-18 - - - - + 2022-05-18 + accepted + Audit Approved + State of being approved through the audit + + + + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + + accepted + Authority Uninformed + + + + Status indicating Authority is uninformed i.e. has not been informed about the specified context + 2024-05-10 + + + + Harshvardhan J. Pandit - has activity status - Indicates the status of activity of specified concept + 2024-05-10 + + + + + accepted + Indicates whether the specified context was intended or unintended + has intention - - + + Notification Not Needed + accepted + Status indicating notification(s) are not needed + + + + 2024-05-19 + + Harshvardhan J. Pandit + + + + - 2022-09-07 + + Harshvardhan J. Pandit + State of the lawfulness not being known + 2022-10-19 accepted - Compliance Violation + Lawfulness Unknown + + + + 2022-10-22 + + + + Harshvardhan J. Pandit + NonConformant - 2022-05-18 + accepted + State of being non-conformant + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + + Activity Status Harshvardhan J. Pandit - State where compliance cannot be achieved due to requirements being violated + + accepted + + + 2022-05-18 + + Status associated with activity operations and lifecycles + + + + + + 2022-05-18 + 2022-09-07 Changed from "violation of compliance" for consistency with other terms + State where compliance cannot be achieved due to requirements being violated + + Harshvardhan J. Pandit + Compliance Violation + accepted - - accepted - 2024-05-10 - + + + Unintended + 2024-05-10 Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Status indicating Authority is uninformed i.e. has not been informed about the specified context - Authority Uninformed - + Status indicating the specified context was unintended i.e. not intended + accepted + - - Paul Ryan - Delaram Golpayegani + Harshvardhan J. Pandit - Georg P. Krog - 2 - - - - - - - - - - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - https://w3id.org/dpv# - 2022-08-18 - https://w3id.org/dpv - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit - 2024-01-01 - dpv - - - 2024-05-10 - + Unlawful + State of being unlawful or legally non-compliant + accepted + 2022-10-19 - An example of active involvement is a person directly using a system to enter information - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Actively Involved - Status indicating the specified context is 'actively' involved - + - - - - has compliance status + accepted + + + The status or state of something 2022-05-18 - Harshvardhan J. Pandit - - Indicates the status of compliance of specified concept - - + + Harshvardhan J. Pandit + Status - - + + + State of non-compliance where objectives have not been met, but have not been violated + Changed from not compliant for consistency in commonly used terms + - - Status indicating the specified context was expected + accepted + 2022-05-18 + Harshvardhan J. Pandit + Non Compliant + 2022-09-07 + + + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + 2024-05-10 + Expected accepted - 2024-05-10 + + + + Status indicating the specified context was expected - - - + + An example of passive involvement is a person being monitored by a CCTV + - Harshvardhan J. Pandit - 2022-10-19 - Lawfulness + Status indicating the specified context is 'passively' involved + Passively Involved + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + 2024-05-10 + accepted - Status associated with expressing lawfullness or legal compliance + - - + - + Harshvardhan J. Pandit - State of a request being accepted towards fulfilment + 2022-10-19 + accepted - Request Accepted - 2022-11-30 - + Lawfulness + Status associated with expressing lawfullness or legal compliance - + - - has audit status - - accepted + Harshvardhan J. Pandit - + Indicates the status of compliance of specified concept - 2022-06-22 - Indicates the status of audit associated with specified concept - - - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - - Status indicating Controller is uninformed i.e. has not been informed about the specified context - 2024-05-10 + + has compliance status accepted - Controller Uninformed - + 2022-05-18 - + + Status indicating DataSubject has been informed about the specified context + DataSubject Informed - Status indicating Recipient has been informed about the specified context - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan 2024-05-10 - Recipient Informed - accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + accepted - - Indicates whether the specified context was intended or unintended - - - accepted - 2024-05-10 - Harshvardhan J. Pandit + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + + + 2022-11-30 + + + - - has intention - - + Harshvardhan J. Pandit + Request Acknowledged + accepted + State of a request being acknowledged + - - Examples for Data Privacy Vocabulary - - - - - + + accepted + 2024-05-19 + + + + State of an activity being planned with concrete plans for implementation + + Harshvardhan J. Pandit + Activity Planned + - + + + + accepted - 2022-05-18 + State of a request being fulfilled + Request Fulfilled Harshvardhan J. Pandit + 2022-11-30 + + + + Intended + - - Compliant - State of being fully compliant - + 2024-05-10 + + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + accepted + Status indicating the specified context was intended + - - Indicates the involvement status for the specified context + + Indicates the status of activity of specified concept + + accepted - + has activity status + Harshvardhan J. Pandit + 2022-05-18 - has involvement status - - - accepted - 2024-05-10 + - - State where an audit is determined as being required but has not been conducted - + - Audit Required - accepted + Status associated with Compliance with some norms, objectives, or requirements 2022-05-18 + Compliance Status Harshvardhan J. Pandit + - + accepted - + + Status indicating Authority has been informed about the specified context + Authority Informed + + + + 2024-05-10 + + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan accepted - Status indicating whether the involvement of specified context + + + + accepted + Request Status + + + 2022-11-30 + Status associated with requests + Harshvardhan J. Pandit + + + - Involvement Status - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - 2024-05-10 - - Harshvardhan J. Pandit - Indicates whether an entity was informed or uninformed + This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion. + State of an activity that could not be completed, but has reached some end state - - - - has informed status - 2024-05-10 - - accepted + Acitivity Not Completed + 2022-11-30 + - - + + - Status indicating the specified context was unintended i.e. not intended - accepted - - Unintended Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Status indicating Recipient is uninformed i.e. has not been informed about the specified context 2024-05-10 - + + accepted + Recipient Uninformed + - + + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - Intended - Status indicating the specified context was intended + Status indicating whether the specified context was intended or unintended accepted + Intention Status + Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. 2024-05-10 - - - - State of the lawfulness not being known - - Harshvardhan J. Pandit - - - - 2022-10-19 - Lawfulness Unknown - accepted - - + 2022-11-30 - + - State of a request's status being queried - accepted - Request Status Query Harshvardhan J. Pandit + State of a request being initiated + accepted + Request Initiated - - 2024-05-19 + - - Harshvardhan J. Pandit - Status indicating notification(s) are ongoing - accepted + 2024-05-10 - Notification Ongoing - - - - Indicates whether the specified context was expected or unexpected + Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Status indicating whether the specified context was intended or unintended accepted - - - - Harshvardhan J. Pandit - - - - has expectation - 2024-05-10 + Expectation Status - - Activity Halted + Harshvardhan J. Pandit - State of an activity that was occuring in the past, and has been halted or paused or stoped + - - 2022-05-18 - accepted - - - - Notification Planned - Harshvardhan J. Pandit - - - - Status indicating notification(s) are planned - 2024-05-19 + State where an audit is determined as not being required + Audit Not Required accepted - - + 2022-05-18 + - + + Notification Ongoing accepted - Changed from not compliant for consistency in commonly used terms - 2022-05-18 - Harshvardhan J. Pandit - + Status indicating notification(s) are ongoing - + - Non Compliant - 2022-09-07 - State of non-compliance where objectives have not been met, but have not been violated - - - - 2022-10-22 - - - - - accepted Harshvardhan J. Pandit - has lawfulness - Indicates the status of being lawful or legally compliant - + 2024-05-19 + - + - accepted + State where an audit is determined as being required but has not been conducted + Harshvardhan J. Pandit + Audit Required + accepted 2022-05-18 - Harshvardhan J. Pandit - State of not being approved or being rejected through the audit - Audit Rejected - - Harshvardhan J. Pandit - - - - Activity Status - Status associated with activity operations and lifecycles - accepted - 2022-05-18 + + accepted + + + + has informed status + + 2024-05-10 + Harshvardhan J. Pandit + Indicates whether an entity was informed or uninformed + - + + Harshvardhan J. Pandit + + accepted + + + + Indicates whether the specified context was expected or unexpected + has expectation + 2024-05-10 - Activity Planned - Harshvardhan J. Pandit - - - - State of an activity being planned with concrete plans for implementation - 2024-05-19 - - + - accepted - 2022-05-18 - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + 2022-09-07 + Compliance Indeterminate Harshvardhan J. Pandit - Partially Compliant + accepted + State where the status of compliance has not been fully assessed, evaluated, or determined - + - + - accepted - 2022-11-30 - Request Fulfilled - - Harshvardhan J. Pandit - State of a request being fulfilled - - - 2022-05-18 - accepted - - - + Audit Rejected Harshvardhan J. Pandit - - Audit Status - Status associated with Auditing or Investigation + + State of not being approved or being rejected through the audit + accepted + - - Notification Completed - + + accepted - Harshvardhan J. Pandit - - Status indicating notification(s) are completed - 2024-05-19 - - - + State of being lawful or legally compliant + Lawful - Status associated with conformance to a standard, guideline, code, or recommendation Harshvardhan J. Pandit - 2022-10-22 - - - - Conformance Status - accepted + 2022-10-19 + - - Status indicating Authority has been informed about the specified context - 2024-05-10 - + + State of an activity that has completed i.e. is fully in the past + - accepted - Authority Informed - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + Harshvardhan J. Pandit + accepted + 2022-05-18 + Activity Completed + - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - + + - + + + Examples for Data Privacy Vocabulary + - - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + + 2022-11-30 + - - Status indicating whether an entity is informed or uninformed about specified context - accepted - Entity Informed Status - 2024-05-10 + Harshvardhan J. Pandit + Request Rejected + accepted + State of a request being rejected towards non-fulfilment + - - - + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + - + Guides for Data Privacy Vocabulary - - Indicates the status of specified concept - - Harshvardhan J. Pandit - - - - - has status - accepted - 2022-05-18 + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation - - 2024-05-10 + - Status indicating DataSubject is uninformed i.e. has not been informed about the specified context - accepted - + Controller Uninformed Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - DataSubject Uninformed - - - + 2024-05-10 - - - - Audit Conditionally Approved - Paul Ryan - State of being conditionally approved through the audit - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - 2022-06-29 - accepted - - - - State of a request being initiated - 2022-11-30 accepted - Request Initiated - - - - - Harshvardhan J. Pandit - + Status indicating Controller is uninformed i.e. has not been informed about the specified context + - - accepted + - Harshvardhan J. Pandit - Notification Failed - Status indicating notification(s) could not be completed due to a failure 2024-05-19 + Harshvardhan J. Pandit + Status indicating notification(s) are planned + accepted + Notification Planned - - Harshvardhan J. Pandit - - Status indicating whether notification(s) are planned, completed, or failed - 2024-05-19 + + 2022-09-07 + - accepted - Notification Status - - - Harshvardhan J. Pandit - 2022-10-22 - - - - State of being conformant - Conformant + State where the status of compliance is unknown + Compliance Unknown accepted - + - - - - + + Harshvardhan J. Pandit + + has audit status - Audit Not Required - 2022-05-18 - accepted - State where an audit is determined as not being required - - - + 2022-06-22 + Indicates the status of audit associated with specified concept accepted - 2024-05-10 - - - - Unexpected - - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Status indicating the specified context was unexpected i.e. not expected - + + + - - - - - - 2022-10-19 + Harshvardhan J. Pandit - State of being unlawful or legally non-compliant - Unlawful + accepted - + + + + + 2022-10-22 + Indicates the status of being lawful or legally compliant + has lawfulness + - - + - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + 2024-05-19 + Status indicating whether notification(s) are planned, completed, or failed - Status indicating entity has been informed about specified context - Entity Informed - 2024-05-10 + Harshvardhan J. Pandit + accepted - + Notification Status - - 2024-05-10 - An example of passive involvement is a person being monitored by a CCTV - Status indicating the specified context is 'passively' involved - + + + Audit Status + accepted + Status associated with Auditing or Investigation - accepted + 2022-05-18 - Passively Involved - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + Harshvardhan J. Pandit - - 2022-11-30 + + - - Request Action Delayed accepted + 2022-10-22 + State of being conformant + Conformant Harshvardhan J. Pandit - State of a request being delayed towards fulfilment - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - - - - - Primer for Data Privacy Vocabulary - - - - + - - Controller Informed - accepted - 2024-05-10 - + + - Status indicating Controller has been informed about the specified context - + Status indicating the specified context is 'not' involved + 2024-05-10 Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - - Harshvardhan J. Pandit - 2022-10-22 + Not Involved + accepted + + + + - - State of being non-conformant - NonConformant + Partially Compliant + 2022-05-18 + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + + Harshvardhan J. Pandit accepted - + - - accepted - 2022-11-30 - + Harshvardhan J. Pandit + - State of a request being rejected towards non-fulfilment - Request Rejected + accepted + State of a request's required action having been performed by the other party + Request Required Action Performed + 2022-11-30 - + - accepted - Expectation Status + Status indicating whether an entity is informed or uninformed about specified context + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan 2024-05-10 + Entity Informed Status - Status indicating whether the specified context was intended or unintended - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. + + accepted - - 2022-11-30 + accepted - State of a request being acknowledged - + 2024-05-10 + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Status indicating whether the involvement of specified context - Harshvardhan J. Pandit - Request Acknowledged - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - + Involvement Status + - - State of being lawful or legally compliant - - - - Harshvardhan J. Pandit - - 2022-10-19 - Lawful + accepted - - - - Recipient Uninformed - + - Status indicating Recipient is uninformed i.e. has not been informed about the specified context + Status indicating DataSubject is uninformed i.e. has not been informed about the specified context + 2024-05-10 Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - 2024-05-10 - accepted + DataSubject Uninformed - - Request Status - 2022-11-30 - accepted + + - Status associated with requests + Status indicating Controller has been informed about the specified context + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + 2024-05-10 - Harshvardhan J. Pandit - + accepted + Controller Informed + + Entity Uninformed + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Status indicating entity is uninformed i.e. has been not been informed about specified context 2024-05-10 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Entity Uninformed - Status indicating entity is uninformed i.e. has been not been informed about specified context - - accepted + + 2022-11-30 - + - State of an activity that could not be completed, but has reached some end state + Request Action Delayed - This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion. Harshvardhan J. Pandit - Acitivity Not Completed - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - + accepted + State of a request being delayed towards fulfilment + - - + + accepted - - Status indicating notification(s) are not needed + State of a request requiring an action to be performed from another party + 2022-11-30 Harshvardhan J. Pandit - Notification Not Needed - 2024-05-19 - - - - Guides for Data Privacy Vocabulary - - - - - + + Request Requires Action + - + + Recipient Informed - + - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Not Involved + Status indicating Recipient has been informed about the specified context 2024-05-10 - Status indicating the specified context is 'not' involved - accepted - - - - - - - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - 2024-05-10 accepted - Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. - Intention Status - Status indicating whether the specified context was intended or unintended + - - Status - accepted - The status or state of something - 2022-05-18 - - - - - Harshvardhan J. Pandit + + + + + + Primer for Data Privacy Vocabulary + diff --git a/dpv/modules/status.jsonld b/dpv/modules/status.jsonld index 86d9980cb..8dc8de086 100644 --- a/dpv/modules/status.jsonld +++ b/dpv/modules/status.jsonld @@ -1,20 +1,51 @@ [ { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ActivelyInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#InvolvementStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,13 +61,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#InvolvementStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "Status indicating the specified context is 'actively' involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47,12 +78,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Actively Involved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of active involvement is a person directly using a system to enter information" } ] }, { - "@id": "https://w3id.org/dpv#ActivityHalted", + "@id": "https://w3id.org/dpv#ActivityPlanned", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -66,7 +103,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -88,7 +125,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "State of an activity being planned with concrete plans for implementation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -99,12 +136,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Activity Planned" } ] }, { - "@id": "https://w3id.org/dpv#ExpectationStatus", + "@id": "https://w3id.org/dpv#IntentionStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -125,12 +162,22 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", @@ -145,70 +192,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expectation Status" + "@value": "Intention Status" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." + "@value": "Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." } ] }, { - "@id": "https://w3id.org/dpv#RequestStatusQuery", + "@id": "https://w3id.org/dpv#serialisation-html", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "State of a request's status being queried" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv/dpv.html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Request Status Query" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv#AuditRejected", + "@id": "https://w3id.org/dpv#AuditRequested", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -244,7 +270,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -255,37 +281,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Audit Requested" } ] }, { - "@id": "https://w3id.org/dpv#NonCompliant", + "@id": "https://w3id.org/dpv#EntityUninformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-05-10" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#EntityInformedStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -296,13 +320,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#EntityInformedStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "Status indicating entity is uninformed i.e. has been not been informed about specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -313,22 +337,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "Entity Uninformed" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceUnknown", + "@id": "https://w3id.org/dpv#RequestUnfulfilled", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -338,7 +356,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -354,13 +372,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "State of a request being unfulfilled" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -371,51 +389,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Request Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-rdf", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#hasAuditStatus", + "@id": "https://w3id.org/dpv#NotificationNotNeeded", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#NotificationStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -425,7 +439,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -433,11 +447,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -446,48 +455,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#NotificationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "Status indicating notification(s) are not needed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" + "@value": "Notification Not Needed" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectUninformed", + "@id": "https://w3id.org/dpv#ActivityNotCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -503,13 +507,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityUninformed" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating DataSubject is uninformed i.e. has not been informed about the specified context" + "@value": "State of an activity that could not be completed, but has reached some end state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -520,26 +524,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DataSubject Uninformed" + "@value": "Acitivity Not Completed" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." } ] }, { - "@id": "https://w3id.org/dpv#NotInvolved", + "@id": "https://w3id.org/dpv#ComplianceIndeterminate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InvolvementStatus" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -555,13 +565,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InvolvementStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'not' involved" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -572,26 +582,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Involved" + "@value": "Compliance Indeterminate" } ] }, { - "@id": "https://w3id.org/dpv#Lawful", + "@id": "https://w3id.org/dpv#AuditConditionallyApproved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -607,13 +617,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -624,26 +634,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawful" + "@value": "Audit Conditionally Approved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ] }, { - "@id": "https://w3id.org/dpv#AuditApproved", + "@id": "https://w3id.org/dpv#NotInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#InvolvementStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -659,13 +675,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#InvolvementStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "Status indicating the specified context is 'not' involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -676,20 +692,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Not Involved" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "https://w3id.org/dpv#status-properties", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Status" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ActivityOngoing", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -713,35 +731,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Status" + "@value": "Activity Ongoing" } ] }, { - "@id": "https://w3id.org/dpv#Compliant", + "@id": "https://w3id.org/dpv#ActivityHalted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -767,13 +785,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -784,26 +802,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Activity Halted" } ] }, { - "@id": "https://w3id.org/dpv#PassivelyInvolved", + "@id": "https://w3id.org/dpv#ComplianceViolation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InvolvementStatus" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -819,13 +843,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InvolvementStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'passively' involved" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -836,38 +860,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passively Involved" + "@value": "Compliance Violation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of passive involvement is a person being monitored by a CCTV" + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ] }, { - "@id": "https://w3id.org/dpv#status-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#RequestRejected", + "@id": "https://w3id.org/dpv#Intended", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#IntentionStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -883,13 +901,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#IntentionStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being rejected towards non-fulfilment" + "@value": "Status indicating the specified context was intended" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -900,16 +918,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Rejected" + "@value": "Intended" } ] }, { - "@id": "https://w3id.org/dpv#Conformant", + "@id": "https://w3id.org/dpv#Lawful", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConformanceStatus" + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { @@ -919,7 +937,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -935,13 +953,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -952,12 +970,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "Lawful" } ] }, { - "@id": "https://w3id.org/dpv#RequestInitiated", + "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -993,7 +1011,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being initiated" + "@value": "State of a request's required action having been performed by the other party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1004,25 +1022,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Initiated" + "@value": "Request Required Action Performed" } ] }, { - "@id": "https://w3id.org/dpv#InvolvementStatus", + "@id": "https://w3id.org/dpv#RequestAccepted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1030,11 +1049,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1043,13 +1057,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the involvement of specified context" + "@value": "State of a request being accepted towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1060,26 +1074,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Involvement Status" + "@value": "Request Accepted" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequested", + "@id": "https://w3id.org/dpv#InvolvementStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1087,6 +1100,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1095,13 +1113,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Status indicating whether the involvement of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1112,15 +1130,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Involvement Status" } ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", + "@id": "https://w3id.org/dpv#hasActivityStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -1138,9 +1161,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1151,94 +1174,166 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "has activity status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#NonConformant", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConformanceStatus" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Delaram Golpayegani" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "State of being non-conformant" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Data Privacy Vocabulary (DPV)" } - ] - }, - { - "@id": "https://w3id.org/dpv#RequestStatus", - "@type": [ + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + } + ], + "https://schema.org/version": [ + { + "@value": "2" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Unexpected", + "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ExpectationStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1246,11 +1341,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1259,13 +1349,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ExpectationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with requests" + "@value": "Status indicating the specified context was unexpected i.e. not expected" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1276,16 +1366,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status" + "@value": "Unexpected" } ] }, { - "@id": "https://w3id.org/dpv#NotificationOngoing", + "@id": "https://w3id.org/dpv#Conformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#NotificationStatus" + "https://w3id.org/dpv#ConformanceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1295,7 +1385,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1311,13 +1401,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NotificationStatus" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are ongoing" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1328,26 +1418,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Ongoing" + "@value": "Conformant" } ] }, { - "@id": "https://w3id.org/dpv#NotificationCompleted", + "@id": "https://w3id.org/dpv#RecipientUninformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#NotificationStatus" + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1363,13 +1453,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NotificationStatus" + "@id": "https://w3id.org/dpv#EntityUninformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are completed" + "@value": "Status indicating Recipient is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1380,12 +1470,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Completed" + "@value": "Recipient Uninformed" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-html", + "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -1401,26 +1522,26 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv.html" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#ActivityCompleted", + "@id": "https://w3id.org/dpv#AuditApproved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1446,13 +1567,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1463,25 +1584,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Audit Approved" } ] }, { - "@id": "https://w3id.org/dpv#EntityUninformed", + "@id": "https://w3id.org/dpv#AuditNotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1489,11 +1611,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#EntityInformedStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1502,13 +1619,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInformedStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating entity is uninformed i.e. has been not been informed about specified context" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1519,16 +1636,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Uninformed" + "@value": "Audit Not Required" } ] }, { - "@id": "https://w3id.org/dpv#RequestAccepted", + "@id": "https://w3id.org/dpv#ConformanceStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1538,7 +1654,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1546,6 +1662,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1554,13 +1675,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being accepted towards fulfilment" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1571,16 +1692,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Accepted" + "@value": "Conformance Status" } ] }, { - "@id": "https://w3id.org/dpv#NotificationPlanned", + "@id": "https://w3id.org/dpv#ActivityStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#NotificationStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -1590,7 +1710,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1598,6 +1718,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1606,13 +1731,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NotificationStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are planned" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1623,47 +1748,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Planned" - } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Activity Status" } ] }, { - "@id": "https://w3id.org/dpv#NotificationFailed", + "@id": "https://w3id.org/dpv#ComplianceUnknown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#NotificationStatus" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1673,7 +1767,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1689,13 +1783,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NotificationStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) could not be completed due to a failure" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1706,16 +1800,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Failed" + "@value": "Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv#NotificationNotNeeded", + "@id": "https://w3id.org/dpv#RequestRejected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#NotificationStatus" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -1725,7 +1819,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1741,13 +1835,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NotificationStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are not needed" + "@value": "State of a request being rejected towards non-fulfilment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1758,71 +1852,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Not Needed" + "@value": "Request Rejected" } ] }, { - "@id": "https://w3id.org/dpv#PartiallyCompliant", + "@id": "https://w3id.org/dpv#hasInformedStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#status-classes" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "Partially Compliant" + "@id": "https://w3id.org/dpv#EntityInformedStatus" } - ] - }, - { - "@id": "https://w3id.org/dpv#IntentionStatus", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1836,9 +1883,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1849,39 +1896,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the specified context was intended or unintended" + "@value": "Indicates whether an entity was informed or uninformed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intention Status" + "@value": "has informed status" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." + "@id": "https://w3id.org/dpv#EntityInformedStatus" } ] }, { - "@id": "https://w3id.org/dpv#RequestFulfilled", + "@id": "https://w3id.org/dpv#LawfulnessUnkown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { @@ -1891,7 +1937,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1907,13 +1953,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being fulfilled" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1924,12 +1970,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Fulfilled" + "@value": "Lawfulness Unknown" } ] }, { - "@id": "https://w3id.org/dpv#AuthorityInformed", + "@id": "https://w3id.org/dpv#AuthorityUninformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1959,13 +2005,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInformed" + "@id": "https://w3id.org/dpv#EntityUninformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Authority has been informed about the specified context" + "@value": "Status indicating Authority is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1976,26 +2022,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority Informed" + "@value": "Authority Uninformed" } ] }, { - "@id": "https://w3id.org/dpv#ControllerInformed", + "@id": "https://w3id.org/dpv#ActivityCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2011,13 +2057,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInformed" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Controller has been informed about the specified context" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2028,26 +2074,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller Informed" + "@value": "Activity Completed" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectInformed", + "@id": "https://w3id.org/dpv#ComplianceStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2055,6 +2100,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2063,13 +2113,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInformed" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating DataSubject has been informed about the specified context" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2080,26 +2130,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DataSubject Informed" + "@value": "Compliance Status" } ] }, { - "@id": "https://w3id.org/dpv#Intended", + "@id": "https://w3id.org/dpv#RequestRequiresAction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#IntentionStatus" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2115,13 +2165,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#IntentionStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was intended" + "@value": "State of a request requiring an action to be performed from another party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2132,26 +2182,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intended" + "@value": "Request Requires Action" } ] }, { - "@id": "https://w3id.org/dpv#ActivityNotCompleted", + "@id": "https://w3id.org/dpv#DataSubjectInformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2167,13 +2217,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#EntityInformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that could not be completed, but has reached some end state" + "@value": "Status indicating DataSubject has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2184,63 +2234,61 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acitivity Not Completed" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion." + "@value": "DataSubject Informed" } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv#serialisation-rdf", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#RecipientUninformed", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Status" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2254,45 +2302,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityUninformed" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Recipient is uninformed i.e. has not been informed about the specified context" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient Uninformed" + "@value": "has status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#AuthorityUninformed", + "@id": "https://w3id.org/dpv#RequestAcknowledged", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2308,13 +2356,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityUninformed" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Authority is uninformed i.e. has not been informed about the specified context" + "@value": "State of a request being acknowledged" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2325,26 +2373,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority Uninformed" + "@value": "Request Acknowledged" } ] }, { - "@id": "https://w3id.org/dpv#Unlawful", + "@id": "https://w3id.org/dpv#AuthorityInformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2360,13 +2408,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#EntityInformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "Status indicating Authority has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2377,12 +2425,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unlawful" + "@value": "Authority Informed" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceStatus", + "@id": "https://w3id.org/dpv#NotificationStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2395,7 +2443,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2422,7 +2470,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "Status indicating whether notification(s) are planned, completed, or failed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2433,16 +2481,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "Notification Status" } ] }, { - "@id": "https://w3id.org/dpv#ActivityOngoing", + "@id": "https://w3id.org/dpv#NotificationPlanned", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "https://w3id.org/dpv#NotificationStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -2452,7 +2500,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2468,13 +2516,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#NotificationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "Status indicating notification(s) are planned" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2485,16 +2533,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Notification Planned" } ] }, { - "@id": "https://w3id.org/dpv#RequestAcknowledged", + "@id": "https://w3id.org/dpv#Status", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2504,7 +2551,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2512,6 +2559,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2520,13 +2572,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being acknowledged" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2537,16 +2589,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Acknowledged" + "@value": "Status" } ] }, { - "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed", + "@id": "https://w3id.org/dpv#RequestStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -2564,6 +2615,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2572,13 +2628,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's required action having been performed by the other party" + "@value": "Status associated with requests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2589,12 +2645,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Required Action Performed" + "@value": "Request Status" } ] }, { - "@id": "https://w3id.org/dpv#EntityInformedStatus", + "@id": "https://w3id.org/dpv#ExpectationStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2615,26 +2671,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether an entity is informed or uninformed about specified context" + "@value": "Status indicating whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2645,26 +2691,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Informed Status" + "@value": "Expectation Status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." } ] }, { - "@id": "https://w3id.org/dpv#AuditNotRequired", + "@id": "https://w3id.org/dpv#RecipientInformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2680,13 +2732,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#EntityInformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "Status indicating Recipient has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2697,20 +2749,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Recipient Informed" } ] }, { - "@id": "https://w3id.org/dpv#hasInvolvementStatus", + "@id": "https://w3id.org/dpv#NotificationOngoing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#InvolvementStatus" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#NotificationStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -2720,7 +2768,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2728,11 +2776,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2741,38 +2784,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#NotificationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the involvement status for the specified context" + "@value": "Status indicating notification(s) are ongoing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has involvement status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#InvolvementStatus" + "@value": "Notification Ongoing" } ] }, { - "@id": "https://w3id.org/dpv#RequestUnfulfilled", + "@id": "https://w3id.org/dpv#NonCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -2782,7 +2820,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2798,13 +2842,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being unfulfilled" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2815,16 +2859,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Unfulfilled" + "@value": "Non Compliant" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" } ] }, { - "@id": "https://w3id.org/dpv#ActivityProposed", + "@id": "https://w3id.org/dpv#hasAuditStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -2834,18 +2888,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2856,43 +2909,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed without any concrete plans for implementation" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "has audit status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#EntityInformed", + "@id": "https://w3id.org/dpv#ActivityProposed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2908,13 +2972,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInformedStatus" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating entity has been informed about specified context" + "@value": "State of an activity being proposed without any concrete plans for implementation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2925,51 +2989,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Informed" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-jsonld", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Activity Proposed" } ] }, { - "@id": "https://w3id.org/dpv#hasActivityStatus", + "@id": "https://w3id.org/dpv#AuditRequired", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -2987,11 +3016,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3000,48 +3024,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@value": "Audit Required" } ] }, { - "@id": "https://w3id.org/dpv#RequestRequiresAction", + "@id": "https://w3id.org/dpv#EntityInformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3057,13 +3076,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#EntityInformedStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request requiring an action to be performed from another party" + "@value": "Status indicating entity has been informed about specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3074,30 +3093,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Requires Action" + "@value": "Entity Informed" } ] }, { - "@id": "https://w3id.org/dpv#hasLawfulness", + "@id": "https://w3id.org/dpv#EntityInformedStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3105,9 +3119,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasComplianceStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3118,46 +3132,68 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasComplianceStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "Status indicating whether an entity is informed or uninformed about specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has lawfulness" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" + "@value": "Entity Informed Status" } ] }, { - "@id": "https://w3id.org/dpv#hasInformedStatus", + "@id": "https://w3id.org/dpv/primer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#EntityInformedStatus" + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } + ] + }, + { + "@id": "https://w3id.org/dpv#Expected", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ExpectationStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -3171,11 +3207,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3184,46 +3215,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#ExpectationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether an entity was informed or uninformed" + "@value": "Status indicating the specified context was expected" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has informed status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityInformedStatus" + "@value": "Expected" } ] }, { - "@id": "https://w3id.org/dpv#hasIntention", + "@id": "https://w3id.org/dpv#Unintended", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#IntentionStatus" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#IntentionStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -3237,11 +3259,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3250,69 +3267,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#IntentionStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether the specified context was intended or unintended" + "@value": "Status indicating the specified context was unintended i.e. not intended" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has intention" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#IntentionStatus" - } - ] - }, - { - "@id": "https://w3id.org/dpv/guides", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Guides for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/guides" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Unintended" } ] }, { - "@id": "https://w3id.org/dpv#ControllerUninformed", + "@id": "https://w3id.org/dpv#PassivelyInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "https://w3id.org/dpv#InvolvementStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -3338,13 +3319,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityUninformed" + "@id": "https://w3id.org/dpv#InvolvementStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Controller is uninformed i.e. has not been informed about the specified context" + "@value": "Status indicating the specified context is 'passively' involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3355,12 +3336,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller Uninformed" + "@value": "Passively Involved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of passive involvement is a person being monitored by a CCTV" } ] }, { - "@id": "https://w3id.org/dpv#RecipientInformed", + "@id": "https://w3id.org/dpv#ControllerInformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3396,7 +3383,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Recipient has been informed about the specified context" + "@value": "Status indicating Controller has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3407,32 +3394,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient Informed" + "@value": "Controller Informed" } ] }, { - "@id": "https://w3id.org/dpv#status-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ActivelyInvolved", + "@id": "https://w3id.org/dpv#NotificationFailed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InvolvementStatus" + "https://w3id.org/dpv#NotificationStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3448,13 +3429,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InvolvementStatus" + "@id": "https://w3id.org/dpv#NotificationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'actively' involved" + "@value": "Status indicating notification(s) could not be completed due to a failure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3465,22 +3446,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Actively Involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of active involvement is a person directly using a system to enter information" + "@value": "Notification Failed" } ] }, { - "@id": "https://w3id.org/dpv#ActivityPlanned", + "@id": "https://w3id.org/dpv#NonConformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "https://w3id.org/dpv#ConformanceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -3490,7 +3465,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3506,13 +3481,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being planned with concrete plans for implementation" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3523,16 +3498,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Planned" + "@value": "NonConformant" } ] }, { - "@id": "https://w3id.org/dpv#RequestActionDelayed", + "@id": "https://w3id.org/dpv#Compliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -3542,7 +3517,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3558,13 +3533,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being delayed towards fulfilment" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3575,26 +3550,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Action Delayed" + "@value": "Compliant" } ] }, { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv#hasIntention", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#IntentionStatus" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3602,6 +3581,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3610,35 +3594,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "Indicates whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" + "@value": "has intention" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@id": "https://w3id.org/dpv#IntentionStatus" } ] }, { - "@id": "https://w3id.org/dpv#ConformanceStatus", + "@id": "https://w3id.org/dpv#AuditStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -3651,7 +3634,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3678,7 +3661,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3689,15 +3672,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Audit Status" } ] }, { - "@id": "https://w3id.org/dpv#ActivityStatus", + "@id": "https://w3id.org/dpv#hasExpecation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ExpectationStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -3707,7 +3695,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3715,9 +3703,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3728,43 +3716,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "Indicates whether the specified context was expected or unexpected" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "has expectation" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ExpectationStatus" } ] }, { - "@id": "https://w3id.org/dpv#Expected", + "@id": "https://w3id.org/dpv#NotificationCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ExpectationStatus" + "https://w3id.org/dpv#NotificationStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3780,13 +3773,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpectationStatus" + "@id": "https://w3id.org/dpv#NotificationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was expected" + "@value": "Status indicating notification(s) are completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3797,26 +3790,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expected" + "@value": "Notification Completed" } ] }, { - "@id": "https://w3id.org/dpv#Unexpected", + "@id": "https://w3id.org/dpv#RequestActionDelayed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ExpectationStatus" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3832,13 +3825,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpectationStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was unexpected i.e. not expected" + "@value": "State of a request being delayed towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3849,12 +3842,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unexpected" + "@value": "Request Action Delayed" } ] }, { - "@id": "https://w3id.org/dpv#NotificationStatus", + "@id": "https://w3id.org/dpv#Lawfulness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -3867,7 +3860,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3877,7 +3870,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3888,13 +3881,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether notification(s) are planned, completed, or failed" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3905,26 +3898,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Status" + "@value": "Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#LawfulnessUnkown", + "@id": "https://w3id.org/dpv#ControllerUninformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3940,13 +3933,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#EntityUninformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "Status indicating Controller is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3957,16 +3950,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "Controller Uninformed" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequired", + "@id": "https://w3id.org/dpv#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RequestStatusQuery", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -3976,7 +4000,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3992,13 +4016,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "State of a request's status being queried" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4009,138 +4033,82 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Request Status Query" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#hasLawfulness", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "2024-01-01" + "@id": "https://w3id.org/dpv#hasComplianceStatus" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#hasComplianceStatus" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Indicates the status of being lawful or legally compliant" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@id": "https://w3id.org/dpv#status-properties" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@language": "en", + "@value": "has lawfulness" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2" + "@id": "https://w3id.org/dpv#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#hasComplianceStatus", + "@id": "https://w3id.org/dpv#PartiallyCompliant", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -4158,11 +4126,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4171,37 +4134,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@value": "Partially Compliant" } ] }, { - "@id": "https://w3id.org/dpv#Status", + "@id": "https://w3id.org/dpv#RequestInitiated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -4211,7 +4170,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4219,11 +4178,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4232,13 +4186,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "State of a request being initiated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4249,25 +4203,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "Request Initiated" } ] }, { - "@id": "https://w3id.org/dpv#Lawfulness", + "@id": "https://w3id.org/dpv#DataSubjectUninformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4275,11 +4230,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4288,13 +4238,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#EntityUninformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@value": "Status indicating DataSubject is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4305,57 +4255,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "DataSubject Uninformed" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv#hasComplianceStatus", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#ComplianceStatus" } - ] - }, - { - "@id": "https://w3id.org/dpv#Unintended", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#IntentionStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4363,6 +4286,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4371,36 +4299,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#IntentionStatus" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was unintended i.e. not intended" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unintended" + "@value": "has compliance status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasExpecation", + "@id": "https://w3id.org/dpv#hasInvolvementStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ExpectationStatus" + "@id": "https://w3id.org/dpv#InvolvementStatus" } ], "http://purl.org/dc/terms/contributor": [ @@ -4438,7 +4371,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether the specified context was expected or unexpected" + "@value": "Indicates the involvement status for the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4449,21 +4382,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expectation" + "@value": "has involvement status" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ExpectationStatus" + "@id": "https://w3id.org/dpv#InvolvementStatus" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceViolation", + "@id": "https://w3id.org/dpv#Unlawful", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { @@ -4473,13 +4406,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4495,13 +4422,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4512,45 +4439,118 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" + "@value": "Unlawful" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RequestFulfilled", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RequestStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "State of a request being fulfilled" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Request Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-n3", + "@id": "https://w3id.org/dpv#AuditRejected", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AuditStatus" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#AuditStatus" } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "State of not being approved or being rejected through the audit" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Audit Rejected" + } + ] + }, + { + "@id": "https://w3id.org/dpv#status-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] } ] \ No newline at end of file diff --git a/dpv/modules/status.rdf b/dpv/modules/status.rdf index 106f65e35..e28e60db3 100644 --- a/dpv/modules/status.rdf +++ b/dpv/modules/status.rdf @@ -10,181 +10,108 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - Not Involved - Status indicating the specified context is 'not' involved - + + DataSubject Informed + Status indicating DataSubject has been informed about the specified context + 2024-05-10 accepted Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - - Notification Status - Status indicating whether notification(s) are planned, completed, or failed - - - 2024-05-19 - accepted - Harshvardhan J. Pandit - - - - - - - Compliance Status - Status associated with Compliance with some norms, objectives, or requirements - - - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - + - - Lawfulness Unknown - State of the lawfulness not being known - - 2022-10-19 + + Unexpected + Status indicating the specified context was unexpected i.e. not expected + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - Activity Planned - State of an activity being planned with concrete plans for implementation + Activity Ongoing + State of an activity occuring in continuation i.e. currently ongoing - 2024-05-19 + 2022-05-18 accepted Harshvardhan J. Pandit - + - Request Status - Status associated with requests - - + + Request Accepted + State of a request being accepted towards fulfilment + 2022-11-30 accepted Harshvardhan J. Pandit - - - - - Controller Informed - Status indicating Controller has been informed about the specified context - - 2024-05-10 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - - DataSubject Uninformed - Status indicating DataSubject is uninformed i.e. has not been informed about the specified context - - 2024-05-10 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - - + - - Activity Halted - State of an activity that was occuring in the past, and has been halted or paused or stoped - - 2022-05-18 + + Unlawful + State of being unlawful or legally non-compliant + + 2022-10-19 accepted Harshvardhan J. Pandit - + - Partially Compliant - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + Compliance Violation + State where compliance cannot be achieved due to requirements being violated + Changed from "violation of compliance" for consistency with other terms 2022-05-18 + 2022-09-07 accepted Harshvardhan J. Pandit - + - - Unintended - Status indicating the specified context was unintended i.e. not intended - + Intention Status + Status indicating whether the specified context was intended or unintended + + + Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. 2024-05-10 accepted Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - - has involvement status - Indicates the involvement status for the specified context - - - - - 2024-05-10 - accepted - Harshvardhan J. Pandit - - - - + - - Acitivity Not Completed - State of an activity that could not be completed, but has reached some end state - - This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion. - 2022-11-30 + Notification Status + Status indicating whether notification(s) are planned, completed, or failed + + + 2024-05-19 accepted Harshvardhan J. Pandit @@ -202,10 +129,10 @@ https://w3id.org/dpv http://www.w3.org/2000/01/rdf-schema http://www.w3.org/2004/02/skos/core - Paul Ryan - Georg P. Krog Harshvardhan J. Pandit Delaram Golpayegani + Paul Ryan + Georg P. Krog dpv https://w3id.org/dpv# @@ -220,12 +147,25 @@ - + + + + + Activity Halted + State of an activity that was occuring in the past, and has been halted or paused or stoped + + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + - DataSubject Informed - Status indicating DataSubject has been informed about the specified context + Controller Informed + Status indicating Controller has been informed about the specified context 2024-05-10 accepted @@ -233,51 +173,52 @@ - + - - Request Fulfilled - State of a request being fulfilled - - 2022-11-30 + + Passively Involved + Status indicating the specified context is 'passively' involved + + An example of passive involvement is a person being monitored by a CCTV + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - - Request Rejected - State of a request being rejected towards non-fulfilment - - 2022-11-30 + + Compliance Indeterminate + State where the status of compliance has not been fully assessed, evaluated, or determined + + 2022-09-07 accepted Harshvardhan J. Pandit - + - Lawfulness - Status associated with expressing lawfullness or legal compliance - - - 2022-10-19 + + Activity Planned + State of an activity being planned with concrete plans for implementation + + 2024-05-19 accepted Harshvardhan J. Pandit - + - Request Status Query - State of a request's status being queried + Request Requires Action + State of a request requiring an action to be performed from another party 2022-11-30 accepted @@ -285,119 +226,180 @@ - + - - Passively Involved - Status indicating the specified context is 'passively' involved - - An example of passive involvement is a person being monitored by a CCTV - 2024-05-10 + + Compliance Unknown + State where the status of compliance is unknown + + 2022-09-07 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - - Audit Not Required - State where an audit is determined as not being required - - 2022-05-18 + + Controller Uninformed + Status indicating Controller is uninformed i.e. has not been informed about the specified context + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + + + + has compliance status + Indicates the status of compliance of specified concept + + + + + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + + has lawfulness + Indicates the status of being lawful or legally compliant + + + + + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + + - - Unlawful - State of being unlawful or legally non-compliant - - 2022-10-19 + Audit Status + Status associated with Auditing or Investigation + + + 2022-05-18 accepted Harshvardhan J. Pandit - + - - NonConformant - State of being non-conformant - - 2022-10-22 + + Lawful + State of being lawful or legally compliant + + 2022-10-19 accepted Harshvardhan J. Pandit - + - - Intended - Status indicating the specified context was intended - + Entity Uninformed + Status indicating entity is uninformed i.e. has been not been informed about specified context + + 2024-05-10 accepted Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - Audit Conditionally Approved - State of being conditionally approved through the audit + Audit Not Required + State where an audit is determined as not being required - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - 2022-06-29 + 2022-05-18 accepted - Paul Ryan + Harshvardhan J. Pandit - + - - Actively Involved - Status indicating the specified context is 'actively' involved - - An example of active involvement is a person directly using a system to enter information + + Notification Planned + Status indicating notification(s) are planned + + 2024-05-19 + accepted + Harshvardhan J. Pandit + + + + + + + + Recipient Informed + Status indicating Recipient has been informed about the specified context + 2024-05-10 accepted Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + - - Request Required Action Performed - State of a request's required action having been performed by the other party - - 2022-11-30 + + Notification Completed + Status indicating notification(s) are completed + + 2024-05-19 accepted Harshvardhan J. Pandit - + + + + + Activity Completed + State of an activity that has completed i.e. is fully in the past + + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + - Recipient Uninformed - Status indicating Recipient is uninformed i.e. has not been informed about the specified context + DataSubject Uninformed + Status indicating DataSubject is uninformed i.e. has not been informed about the specified context 2024-05-10 accepted @@ -405,14 +407,28 @@ - + - - Audit Requested - State of an audit being requested whose outcome is not yet known - - 2022-05-18 + + Acitivity Not Completed + State of an activity that could not be completed, but has reached some end state + + This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion. + 2022-11-30 + accepted + Harshvardhan J. Pandit + + + + + + + + Lawfulness Unknown + State of the lawfulness not being known + + 2022-10-19 accepted Harshvardhan J. Pandit @@ -433,19 +449,34 @@ - + - Conformance Status - Status associated with conformance to a standard, guideline, code, or recommendation - - - 2022-10-22 + + Entity Informed + Status indicating entity has been informed about specified context + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + + + + has expectation + Indicates whether the specified context was expected or unexpected + + + + + 2024-05-10 + accepted + Harshvardhan J. Pandit + + + @@ -461,34 +492,19 @@ - + - - Request Action Delayed - State of a request being delayed towards fulfilment - - 2022-11-30 + Lawfulness + Status associated with expressing lawfullness or legal compliance + + + 2022-10-19 accepted Harshvardhan J. Pandit - - - - has informed status - Indicates whether an entity was informed or uninformed - - - - - 2024-05-10 - accepted - Harshvardhan J. Pandit - - - @@ -502,6 +518,19 @@ + + + + Conformance Status + Status associated with conformance to a standard, guideline, code, or recommendation + + + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + @@ -515,79 +544,72 @@ - + - - Compliant - State of being fully compliant - + Activity Status + Status associated with activity operations and lifecycles + + 2022-05-18 accepted Harshvardhan J. Pandit - + - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + Data Privacy Vocabulary (DPV) - N3 serialiation - + - - Recipient Informed - Status indicating Recipient has been informed about the specified context - - 2024-05-10 + + Activity Proposed + State of an activity being proposed without any concrete plans for implementation + + 2022-05-18 + 2024-05-19 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - Status - The status or state of something - - - 2022-05-18 + + Not Involved + Status indicating the specified context is 'not' involved + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - - - Examples for Data Privacy Vocabulary - - - - + - Entity Uninformed - Status indicating entity is uninformed i.e. has been not been informed about specified context - - - 2024-05-10 + + Request Required Action Performed + State of a request's required action having been performed by the other party + + 2022-11-30 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - Audit Status - Status associated with Auditing or Investigation + Compliance Status + Status associated with Compliance with some norms, objectives, or requirements 2022-05-18 @@ -609,54 +631,70 @@ - + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + - - Compliance Violation - State where compliance cannot be achieved due to requirements being violated - - Changed from "violation of compliance" for consistency with other terms - 2022-05-18 - 2022-09-07 + Involvement Status + Status indicating whether the involvement of specified context + + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + - - Lawful - State of being lawful or legally compliant - - 2022-10-19 + + Notification Not Needed + Status indicating notification(s) are not needed + + 2024-05-19 accepted Harshvardhan J. Pandit - + + - - - Controller Uninformed - Status indicating Controller is uninformed i.e. has not been informed about the specified context - - 2024-05-10 + has audit status + Indicates the status of audit associated with specified concept + + + + + 2022-06-22 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - has expectation - Indicates whether the specified context was expected or unexpected - - + has involvement status + Indicates the involvement status for the specified context + + 2024-05-10 @@ -665,96 +703,81 @@ - + - - Request Accepted - State of a request being accepted towards fulfilment - - 2022-11-30 + + Conformant + State of being conformant + + 2022-10-22 accepted Harshvardhan J. Pandit - + - Expectation Status - Status indicating whether the specified context was intended or unintended - Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. - 2024-05-10 + + Notification Failed + Status indicating notification(s) could not be completed due to a failure + + 2024-05-19 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - - Audit Rejected - State of not being approved or being rejected through the audit - + + Partially Compliant + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + 2022-05-18 accepted Harshvardhan J. Pandit - + - - Audit Approved - State of being approved through the audit - - 2022-05-18 + + Request Initiated + State of a request being initiated + + 2022-11-30 accepted Harshvardhan J. Pandit - + - Involvement Status - Status indicating whether the involvement of specified context - - - 2024-05-10 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - - - - - has lawfulness - Indicates the status of being lawful or legally compliant - - - - - 2022-10-22 + + Request Rejected + State of a request being rejected towards non-fulfilment + + 2022-11-30 accepted Harshvardhan J. Pandit - + - + - Intention Status - Status indicating whether the specified context was intended or unintended - - - Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. - 2024-05-10 + + Audit Requested + State of an audit being requested whose outcome is not yet known + + 2022-05-18 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit @@ -771,27 +794,19 @@ - + - - Request Acknowledged - State of a request being acknowledged - - 2022-11-30 + + Audit Rejected + State of not being approved or being rejected through the audit + + 2022-05-18 accepted Harshvardhan J. Pandit - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - @@ -805,175 +820,164 @@ - + - - Activity Completed - State of an activity that has completed i.e. is fully in the past - - 2022-05-18 + + Authority Uninformed + Status indicating Authority is uninformed i.e. has not been informed about the specified context + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + + + + + Examples for Data Privacy Vocabulary + + + + - - Compliance Unknown - State where the status of compliance is unknown - - 2022-09-07 + + Audit Approved + State of being approved through the audit + + 2022-05-18 accepted Harshvardhan J. Pandit - + + + + + Guides for Data Privacy Vocabulary + + + + + - - - Activity Ongoing - State of an activity occuring in continuation i.e. currently ongoing - + has activity status + Indicates the status of activity of specified concept + + + + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - - Notification Completed - Status indicating notification(s) are completed - - 2024-05-19 + + Request Status Query + State of a request's status being queried + + 2022-11-30 accepted Harshvardhan J. Pandit - + - - Notification Ongoing - Status indicating notification(s) are ongoing - - 2024-05-19 + Status + The status or state of something + + + 2022-05-18 accepted Harshvardhan J. Pandit - + - - Request Initiated - State of a request being initiated - - 2022-11-30 + + NonConformant + State of being non-conformant + + 2022-10-22 accepted Harshvardhan J. Pandit - + - - Unexpected - Status indicating the specified context was unexpected i.e. not expected - + + Actively Involved + Status indicating the specified context is 'actively' involved + + An example of active involvement is a person directly using a system to enter information 2024-05-10 accepted Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + + - - - Activity Proposed - State of an activity being proposed without any concrete plans for implementation - - 2022-05-18 - 2024-05-19 + has informed status + Indicates whether an entity was informed or uninformed + + + + + 2024-05-10 accepted Harshvardhan J. Pandit - - - - + - + - - Request Requires Action - State of a request requiring an action to be performed from another party - - 2022-11-30 + + Audit Conditionally Approved + State of being conditionally approved through the audit + + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + 2022-06-29 accepted - Harshvardhan J. Pandit + Paul Ryan - - - - - Primer for Data Privacy Vocabulary - - - - + - - Notification Not Needed - Status indicating notification(s) are not needed - - 2024-05-19 + + Compliant + State of being fully compliant + + 2022-05-18 accepted Harshvardhan J. Pandit - - - - - Entity Informed - Status indicating entity has been informed about specified context - - 2024-05-10 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - + - Notification Planned - Status indicating notification(s) are planned + Notification Ongoing + Status indicating notification(s) are ongoing 2024-05-19 accepted @@ -981,146 +985,142 @@ - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation + + - + - - Compliance Indeterminate - State where the status of compliance has not been fully assessed, evaluated, or determined - - 2022-09-07 + + Unintended + Status indicating the specified context was unintended i.e. not intended + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - - Notification Failed - Status indicating notification(s) could not be completed due to a failure - - 2024-05-19 + Entity Informed Status + Status indicating whether an entity is informed or uninformed about specified context + + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - - Authority Uninformed - Status indicating Authority is uninformed i.e. has not been informed about the specified context - + + Intended + Status indicating the specified context was intended + 2024-05-10 accepted Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - + - has audit status - Indicates the status of audit associated with specified concept - - - - - 2022-06-22 + + Request Status + Status associated with requests + + + 2022-11-30 accepted Harshvardhan J. Pandit - + - + - Activity Status - Status associated with activity operations and lifecycles - - - 2022-05-18 + + Request Fulfilled + State of a request being fulfilled + + 2022-11-30 accepted Harshvardhan J. Pandit - + - Entity Informed Status - Status indicating whether an entity is informed or uninformed about specified context - - + + Recipient Uninformed + Status indicating Recipient is uninformed i.e. has not been informed about the specified context + 2024-05-10 accepted Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - - - Guides for Data Privacy Vocabulary - - + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - + - has compliance status - Indicates the status of compliance of specified concept - - - - - 2022-05-18 + + + Request Acknowledged + State of a request being acknowledged + + 2022-11-30 accepted Harshvardhan J. Pandit - + - + - - Conformant - State of being conformant - - 2022-10-22 + + Request Action Delayed + State of a request being delayed towards fulfilment + + 2022-11-30 accepted Harshvardhan J. Pandit - - - - has activity status - Indicates the status of activity of specified concept - - - - - 2022-05-18 - accepted - Harshvardhan J. Pandit - - + + + + + Primer for Data Privacy Vocabulary + + + + + + Expectation Status + Status indicating whether the specified context was intended or unintended + Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. + 2024-05-10 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + + + diff --git a/dpv/modules/technical_measures-owl.jsonld b/dpv/modules/technical_measures-owl.jsonld index a9ab5c88f..2836fa8b2 100644 --- a/dpv/modules/technical_measures-owl.jsonld +++ b/dpv/modules/technical_measures-owl.jsonld @@ -1,9 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/owl#DataRedaction", + "@id": "https://w3id.org/dpv/owl#NetworkProxyRouting", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -14,7 +14,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24,7 +30,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,18 +42,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "Network Proxy Routing" } ] }, { - "@id": "https://w3id.org/dpv/owl#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/owl#DigitalRightsManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -67,7 +73,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -77,7 +83,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -89,13 +95,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Digital Rights Management" } ] }, @@ -131,7 +137,69 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#AsymmetricCryptography", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PrivateInformationRetrieval", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -151,7 +219,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -173,18 +241,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Private Information Retrieval" } ] }, { - "@id": "https://w3id.org/dpv/owl#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv/owl#AsymmetricEncryption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -204,7 +272,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -214,7 +282,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -226,21 +294,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Asymmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv/owl#MonotonicCounterPseudonymisation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -254,10 +322,16 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -267,30 +341,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Monotonic Counter Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#TrustedComputing", + "@id": "https://w3id.org/dpv/owl#ActivityMonitoring", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -320,7 +394,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -332,18 +406,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Activity Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#RNGPseudonymisation", + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Authentication-ABC", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -360,16 +465,10 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -379,30 +478,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "Authentication using ABC" } ] }, { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation", + "@id": "https://w3id.org/dpv/owl#Encryption", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -419,16 +518,9 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" - } - ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" + "@id": "https://w3id.org/dpv/examples/owl#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -438,176 +530,97 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Deidentification" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymisation" + "@value": "Encryption" } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#QuantumCryptography", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - } + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" - }, - { - "@id": "https://w3id.org/dpv/guides" - } - ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2002/07/owl" - }, - { - "@id": "https://w3id.org/dpv" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/owl#EncryptionAtRest", + "@id": "https://w3id.org/dpv/owl#DataRedaction", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-10-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -617,7 +630,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -629,18 +642,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Data Redaction" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv/owl#FullyRandomisedPseudonymisation", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -660,7 +673,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -670,7 +683,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -682,18 +695,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Fully Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#DigitalRightsManagement", + "@id": "https://w3id.org/dpv/owl#Pseudonymisation", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -701,19 +714,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -723,30 +742,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Deidentification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv/owl#AuthorisationProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -776,7 +795,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -788,21 +807,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Authorisation Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#Authentication-PABC", + "@id": "https://w3id.org/dpv/owl#HashFunctions", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -819,7 +838,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -829,7 +848,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -841,21 +860,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Hash Functions" } ] }, { - "@id": "https://w3id.org/dpv/owl#PostQuantumCryptography", + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#WebBrowserSecurity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -882,7 +932,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -894,18 +944,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "WebBrowser Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#DigitalSignatures", + "@id": "https://w3id.org/dpv/owl#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -947,18 +997,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Secure Multi-Party Computation" } ] }, { - "@id": "https://w3id.org/dpv/owl#SymmetricCryptography", + "@id": "https://w3id.org/dpv/owl#SymmetricEncryption", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -978,7 +1028,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -988,7 +1038,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1000,21 +1050,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" + "@value": "Use of symmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Symmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityMonitoring", + "@id": "https://w3id.org/dpv/owl#DifferentialPrivacy", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1031,7 +1081,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1041,7 +1091,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1053,21 +1103,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Differential Privacy" } ] }, { - "@id": "https://w3id.org/dpv/owl#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv/owl#TrustedComputing", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1084,7 +1134,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1095,9 +1145,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/owl#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1109,18 +1156,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Trusted Computing" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityMethod", + "@id": "https://w3id.org/dpv/owl#IntrusionDetectionSystem", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1134,7 +1181,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1144,7 +1197,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1156,49 +1209,77 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Intrusion Detection System" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/owl#Deidentification", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples" + "@language": "en", + "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Removal of identity or information to reduce identifiability" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "De-Identification" } ] }, { - "@id": "https://w3id.org/dpv/owl#NetworkProxyRouting", + "@id": "https://w3id.org/dpv/owl#WebSecurityProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -1218,7 +1299,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1240,18 +1321,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Web Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv/owl#PrivacyPreservingProtocol", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1281,7 +1362,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1293,21 +1374,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Privacy Preserving Protocol" } ] }, { - "@id": "https://w3id.org/dpv/owl#WebSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#HardwareSecurityProtocols", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1346,18 +1427,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Hardware Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#PasswordAuthentication", + "@id": "https://w3id.org/dpv/owl#CryptographicMethods", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1387,7 +1468,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1399,18 +1480,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Cryptographic Methods" } ] }, { - "@id": "https://w3id.org/dpv/owl#DocumentSecurity", + "@id": "https://w3id.org/dpv/owl#SingleSignOn", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -1418,19 +1499,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1440,7 +1515,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1452,18 +1527,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "Single Sign On" } ] }, { - "@id": "https://w3id.org/dpv/owl#EndToEndEncryption", + "@id": "https://w3id.org/dpv/owl#BiometricAuthentication", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1483,7 +1558,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1493,7 +1568,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1505,52 +1580,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Biometric Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv/owl#RNGPseudonymisation", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1564,10 +1608,16 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1577,30 +1627,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "RNG Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthorisationProtocols", + "@id": "https://w3id.org/dpv/owl#SecretSharingSchemes", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1620,7 +1670,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1630,7 +1680,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1642,18 +1692,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Secret Sharing Schemes" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv/owl#Anonymisation", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1661,19 +1711,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1683,30 +1739,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Deidentification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" + "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Anonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#AsymmetricEncryption", + "@id": "https://w3id.org/dpv/owl#TrustedExecutionEnvironment", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1723,10 +1779,16 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1736,7 +1798,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1748,21 +1810,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Trusted Execution Environment" } ] }, { - "@id": "https://w3id.org/dpv/owl#BiometricAuthentication", + "@id": "https://w3id.org/dpv/owl#UsageControl", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1789,7 +1851,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1801,37 +1863,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Usage Control" } ] }, { - "@id": "https://w3id.org/dpv/owl#AccessControlMethod", + "@id": "https://w3id.org/dpv/owl#InformationFlowControl", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0016" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1853,21 +1916,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Information Flow Control" } ] }, { - "@id": "https://w3id.org/dpv/owl#TrustedExecutionEnvironment", + "@id": "https://w3id.org/dpv/owl#CryptographicKeyManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1881,16 +1944,10 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1912,18 +1969,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environment" + "@value": "Cryptographic Key Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#DifferentialPrivacy", + "@id": "https://w3id.org/dpv/owl#HashMessageAuthenticationCode", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1943,7 +2000,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1953,7 +2010,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1965,18 +2022,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Hash-based Message Authentication Code (HMAC)" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols", + "@id": "https://w3id.org/dpv/owl#DocumentSecurity", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1984,13 +2041,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2000,7 +2063,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2012,18 +2075,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Document Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/owl#DistributedSystemSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -2043,7 +2106,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2053,7 +2116,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2065,21 +2128,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Distributed System Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#HashFunctions", + "@id": "https://w3id.org/dpv/owl#EndToEndEncryption", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2096,7 +2159,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2106,7 +2169,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2118,18 +2181,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "End-to-End Encryption (E2EE)" } ] }, { - "@id": "https://w3id.org/dpv/owl#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv/owl#NetworkSecurityProtocols", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2171,18 +2234,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Network Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv/owl#FileSystemSecurity", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2224,21 +2287,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "File System Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods", + "@id": "https://w3id.org/dpv/owl#WirelessSecurityProtocols", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2265,7 +2328,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2277,21 +2340,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Wireless Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2308,7 +2371,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2318,7 +2381,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2330,21 +2393,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Data Sanitisation Technique" } ] }, { - "@id": "https://w3id.org/dpv/owl#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#PostQuantumCryptography", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2371,7 +2434,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2383,18 +2446,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Post-Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/owl#FileSystemSecurity", + "@id": "https://w3id.org/dpv/owl#MultiFactorAuthentication", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2424,7 +2487,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2436,18 +2499,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "Multi-Factor Authentication (MFA)" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingleSignOn", + "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#UseSyntheticData", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2455,13 +2549,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2471,7 +2571,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2483,18 +2583,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Use of Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv/owl#VirtualisationSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -2524,7 +2624,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2536,52 +2636,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Virtualisation Security" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TR/turtle/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#UsageControl", + "@id": "https://w3id.org/dpv/owl#VulnerabilityTestingMethods", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2608,7 +2708,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2620,21 +2720,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Vulnerability Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv/owl#QuantumCryptography", + "@id": "https://w3id.org/dpv/owl#PasswordAuthentication", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2661,7 +2761,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2673,68 +2773,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Password Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#EncryptionInUse", + "@id": "https://w3id.org/dpv/primer", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Primer for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Encryption of data when it is being used" + "@id": "https://w3id.org/dpv/primer" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Encryption in Use" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication", + "@id": "https://w3id.org/dpv/owl#PenetrationTestingMethods", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2761,10 +2845,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2776,21 +2857,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography for authentication" + "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Penetration Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv/owl#HomomorphicEncryption", + "@id": "https://w3id.org/dpv/owl#MobilePlatformSecurity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2817,7 +2898,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2829,38 +2910,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Mobile Platform Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#UseSyntheticData", + "@id": "https://w3id.org/dpv/owl#EncryptionAtRest", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2870,7 +2945,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2882,55 +2957,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Encryption at Rest" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv-owl.html" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Anonymisation", - "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/contributor": [ { "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } @@ -2941,18 +2985,6 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -2960,30 +2992,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Deidentification" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Authentication Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#SymmetricEncryption", + "@id": "https://w3id.org/dpv/owl#ZeroKnowledgeAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -3003,7 +3035,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3013,7 +3045,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3025,18 +3060,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric cryptography to encrypt data" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Zero Knowledge Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv/owl#HomomorphicEncryption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -3066,7 +3101,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3078,37 +3113,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Homomorphic Encryption" } ] }, { - "@id": "https://w3id.org/dpv/owl#Encryption", + "@id": "https://w3id.org/dpv/owl#EncryptionInUse", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0016" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3118,7 +3148,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3130,18 +3160,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "Encryption in Use" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecretSharingSchemes", + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -3161,7 +3191,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3170,6 +3200,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + }, { "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } @@ -3183,18 +3216,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Use of cryptography for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Cryptographic Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#EncryptionInTransfer", + "@id": "https://w3id.org/dpv/owl#OperatingSystemSecurity", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3202,13 +3235,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3218,7 +3257,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3230,52 +3269,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Operating System Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv/owl#Authentication-PABC", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3292,7 +3300,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3314,38 +3322,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Authentication using PABC" } ] }, { - "@id": "https://w3id.org/dpv/owl#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#EncryptionInTransfer", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3355,7 +3357,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3367,21 +3369,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Encryption in Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#Authentication-ABC", + "@id": "https://w3id.org/dpv/owl#DeterministicPseudonymisation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3398,7 +3400,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3408,7 +3410,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3420,18 +3422,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Deterministic Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv/owl#SecurityMethod", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -3445,13 +3447,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3461,7 +3457,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3473,139 +3469,153 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Security Method" } ] }, { - "@id": "https://w3id.org/dpv/owl#Deidentification", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], - "http://purl.org/dc/terms/created": [ + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "http://www.w3.org/2002/07/owl" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Axel Polleres" + }, { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Georg P. Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/creator": [ { "@language": "en", - "@value": "modified" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/hasVersion": [ { - "@language": "en", - "@value": "De-Identification" + "@id": "https://w3id.org/dpv" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#MonotonicCounterPseudonymisation", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/identifier": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/license": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], "http://purl.org/dc/terms/modified": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@language": "en", + "@value": "2024-01-01" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "dpv" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@language": "en", - "@value": "modified" + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv/owl#WebBrowserSecurity", + "@id": "https://w3id.org/dpv/owl#SymmetricCryptography", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3632,7 +3642,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3644,21 +3654,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Symmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/owl#InformationFlowControl", + "@id": "https://w3id.org/dpv/owl#DocumentRandomisedPseudonymisation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -3675,7 +3685,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3685,7 +3695,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3697,38 +3707,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Document Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#DataBackupProtocols", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3738,7 +3742,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3750,80 +3754,71 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Data Backup Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#MessageAuthenticationCodes", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@language": "en", + "@value": "Use of cryptographic methods to authenticate messages" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Message Authentication Codes (MAC)" } ] }, { - "@id": "https://w3id.org/dpv/owl#VirtualisationSecurity", + "@id": "https://w3id.org/dpv/owl#DigitalSignatures", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3853,7 +3848,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3865,18 +3860,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Digital Signatures" } ] }, { - "@id": "https://w3id.org/dpv/owl#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv/owl#AccessControlMethod", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3884,19 +3879,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@id": "https://w3id.org/dpv/examples/owl#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3906,7 +3900,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3918,18 +3912,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBackupProtocols", + "@id": "https://w3id.org/dpv/owl#AsymmetricCryptography", "@type": [ "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3937,13 +3931,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3953,7 +3953,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3965,13 +3965,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Asymmetric Cryptography" } ] } diff --git a/dpv/modules/technical_measures-owl.owl b/dpv/modules/technical_measures-owl.owl index e714d00e2..4ca788c19 100644 --- a/dpv/modules/technical_measures-owl.owl +++ b/dpv/modules/technical_measures-owl.owl @@ -9,986 +9,986 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - Security protocols implemented at or within hardware - + + - Hardware Security Protocols accepted - Harshvardhan J. Pandit + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + Harshvardhan J. Pandit + Hash-based Message Authentication Code (HMAC) + - - 2022-11-24 - - Pseudonymisation - - - - (GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj) - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - modified - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 - + + + + + + + + + + + + Axel Polleres + Mark Lizar + Harshvardhan J. Pandit + Paul Ryan + Rob Brennan + Georg P. Krog + Data Privacy Vocabulary (DPV) + 2 + https://w3id.org/dpv + + + + https://w3id.org/dpv# + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2024-01-01 + http://www.w3.org/2000/01/rdf-schema + + http://www.w3.org/2004/02/skos/core + Harshvardhan J. Pandit + dpv + 2022-08-18 - - Web Security Protocols - Security implemented at or over web-based protocols - + + 2022-08-17 + Message Authentication Codes (MAC) Harshvardhan J. Pandit + Use of cryptographic methods to authenticate messages - 2022-08-17 + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) accepted - - - - accepted - - Harshvardhan J. Pandit - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - - - - 2022-08-17 - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - End-to-End Encryption (E2EE) - + - - accepted - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + + 2019-04-05 - Use of symmetric cryptography to encrypt data + modified + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) + Removal of identity or information to reduce identifiability + 2022-11-24 - Harshvardhan J. Pandit - Symmetric Encryption - 2022-08-17 - + De-Identification + - - 2022-08-17 - + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + accepted - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + Quantum Cryptography + 2022-08-17 Harshvardhan J. Pandit - Fully Randomised Pseudonymisation - + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + - + + + + + 2022-08-17 Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Management of cryptographic keys, including their generation, storage, assessment, and safekeeping + + accepted + Cryptographic Key Management + + + - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Security implemented at or through operating systems - Operating System Security - 2022-08-17 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan accepted + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + Single Sign On - + 2020-11-04 + - - Data Redaction - + + Authorisation Protocols + + 2022-08-17 + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges Harshvardhan J. Pandit - 2020-10-01 - Removal of sensitive information from a data or document + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) accepted - + - - 2022-08-17 - + + Harshvardhan J. Pandit + - Digital Rights Management accepted - Management of access, use, and other operations associated with digital content - Harshvardhan J. Pandit + Asymmetric Encryption + 2022-08-17 + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + Use of asymmetric cryptography to encrypt data + - + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + - Security implemented at or through virtualised environments - 2022-08-17 - Virtualisation Security accepted - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Security implemented at or over networks protocols + 2022-08-17 + Network Security Protocols Harshvardhan J. Pandit - - Activity Monitoring - Harshvardhan J. Pandit + - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Harshvardhan J. Pandit + Authentication using Zero-Knowledge proofs + 2022-08-17 - Monitoring of activities including assessing whether they have been successfully initiated and completed + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Zero Knowledge Authentication accepted - - + + - + - 2022-08-17 - File System Security - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Security implemented over a file system - accepted + Use of synthetic data to preserve privacy, security, or other effects and side-effects + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Use of Synthetic Data + accepted + 2022-08-17 Harshvardhan J. Pandit - + 2022-08-17 - 2022-10-13 - Monotonic Counter Pseudonymisation - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) Harshvardhan J. Pandit + Wireless Security Protocols + Security implemented at or over wireless communication protocols + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - modified - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - - - accepted - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - Harshvardhan J. Pandit - Secret Sharing Schemes - - + + + + - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + accepted + Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements + Differential Privacy + 2022-08-17 + Harshvardhan J. Pandit + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - + + accepted + Use of penetration testing to identify weaknesses and vulnerabilities through simulations + 2022-08-17 + Harshvardhan J. Pandit - accepted - Encryption of data when it is being used - Encryption in Use - Harshvardhan J. Pandit - 2022-10-22 - - - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 - Trusted Execution Environment - accepted - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - - - - - Harshvardhan J. Pandit - 2024-04-14 - - - - Paul Ryan - Mark Lizar - Harshvardhan J. Pandit - Georg P. Krog - Rob Brennan - Axel Polleres - 2 - - - - - - - - - - - - http://www.w3.org/2004/02/skos/core - http://www.w3.org/2000/01/rdf-schema - - https://w3id.org/dpv# - 2022-08-18 - https://w3id.org/dpv - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - - Data Privacy Vocabulary (DPV) - Harshvardhan J. Pandit - 2024-01-01 - dpv + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Penetration Testing Methods + - - + + 2022-08-17 + Use of protocols designed with the intention of provided additional guarantees regarding privacy Harshvardhan J. Pandit - Use of cryptographic methods to restrict access and execution to trusted parties and code - Trusted Computing - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + Privacy Preserving Protocol accepted + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) accepted - Cryptographic Authentication - - Use of cryptography for authentication - Harshvardhan J. Pandit 2022-08-17 + + Harshvardhan J. Pandit + Use of cryptography for authentication (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + Cryptographic Authentication + - - accepted - Encryption of data when being stored (persistent encryption) - - - - - Encryption at Rest - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 - - - - Security implemented at or over web browsers - Harshvardhan J. Pandit + - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Web Security Protocols 2022-08-17 - WebBrowser Security - accepted + Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Security implemented at or over web-based protocols + accepted - + + Security implemented over a mobile platform - Secure Multi-Party Computation - accepted - Harshvardhan J. Pandit - Use of cryptographic methods for entities to jointly compute functions without revealing inputs 2022-08-17 + Harshvardhan J. Pandit + Mobile Platform Security (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + accepted + - - + + 2019-04-05 + Pseudonymisation + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + (GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj) + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2022-11-24 + + modified + + + Network Proxy Routing + + + + 2022-08-17 Harshvardhan J. Pandit - 2022-08-17 accepted (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) Use of network routing using proxy - - 2022-11-24 + - modified - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - - 2019-04-05 - (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) - Removal of identity or information to reduce identifiability - De-Identification - - - - 2022-08-17 - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Security implemented at or over wireless communication protocols + Security implemented at or over web browsers accepted - - Wireless Security Protocols - Harshvardhan J. Pandit + WebBrowser Security + 2022-08-17 - - accepted - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Access Control Method - Methods which restrict access to a place or resource - + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + - 2019-04-05 - - - - Examples for Data Privacy Vocabulary - - - - - + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + + 2022-08-17 + Harshvardhan J. Pandit + Private Information Retrieval + accepted + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + - RNG Pseudonymisation - Harshvardhan J. Pandit - modified 2022-08-17 - 2022-10-13 - - - + Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication + Harshvardhan J. Pandit + Authentication using PABC accepted + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + + + - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - Harshvardhan J. Pandit - + Secure Multi-Party Computation + Use of cryptographic methods for entities to jointly compute functions without revealing inputs 2022-08-17 + Harshvardhan J. Pandit (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Homomorphic Encryption + + accepted - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - + + - Zero Knowledge Authentication - accepted + 2022-08-17 + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) Harshvardhan J. Pandit + Pseudonymisation achieved through a deterministic function - Authentication using Zero-Knowledge proofs - 2022-08-17 - - + accepted + Deterministic Pseudonymisation + - - + + Symmetric Cryptography + - Harshvardhan J. Pandit 2022-08-17 - Methods that assess or discover vulnerabilities in a system + Harshvardhan J. Pandit (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Vulnerability Testing Methods accepted - + Use of cryptography where the same keys are utilised for encryption and decryption of information + - - Intrusion Detection System + + 2022-08-17 + Harshvardhan J. Pandit + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + Secret Sharing Schemes - accepted - Harshvardhan J. Pandit - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - + accepted + - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + Document Security + Security measures enacted over documents to protect against tampering or restrict access accepted - Harshvardhan J. Pandit - Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements 2022-08-17 - Differential Privacy - - - - Asymmetric Cryptography - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + Harshvardhan J. Pandit + + + - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Security protocols implemented at or within hardware + Hardware Security Protocols + 2022-08-17 + Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) accepted - - + - - 2019-04-05 - Authentication Protocols - + + accepted + Harshvardhan J. Pandit + Methods that relate to creating and providing security + Security Method - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Protocols involving validation of identity i.e. authentication of a person or information + 2022-08-24 - - accepted - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + + + + - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - Harshvardhan J. Pandit + Encryption in Transfer + accepted + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + 2019-04-05 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + + + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Security implemented at or through virtualised environments + Virtualisation Security 2022-08-17 - Document Randomised Pseudonymisation - - - - accepted - Symmetric Cryptography - Harshvardhan J. Pandit - Use of cryptography where the same keys are utilised for encryption and decryption of information + Harshvardhan J. Pandit + accepted + + + - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 + Harshvardhan J. Pandit + + accepted + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + Post-Quantum Cryptography - - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - + + - Post-Quantum Cryptography + Trusted Execution Environment + 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment Harshvardhan J. Pandit - 2022-08-17 + 2024-04-14 accepted + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - + + Harshvardhan J. Pandit + Digital Signatures + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + - Harshvardhan J. Pandit - Cleaning or any removal or re-organisation of elements in data based on selective criteria - Data Sanitisation Technique - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) accepted - + Expression and authentication of identity through digital information containing cryptographic signatures + 2022-08-17 + - - + + Homomorphic Encryption + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + accepted + 2022-08-17 Harshvardhan J. Pandit + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - 2022-08-17 - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Cryptographic Key Management - Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - - + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 + Authentication Protocols + - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - Hash-based Message Authentication Code (HMAC) + Protocols involving validation of identity i.e. authentication of a person or information - Harshvardhan J. Pandit - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) - 2022-08-17 accepted - + - + + Asymmetric Cryptography + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + 2022-08-17 - Cryptographic Methods - accepted - Use of cryptographic methods to perform tasks Harshvardhan J. Pandit - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + accepted + - - 2022-08-17 - + + Methods that assess or discover vulnerabilities in a system + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + accepted - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - Deterministic Pseudonymisation - Pseudonymisation achieved through a deterministic function + 2022-08-17 Harshvardhan J. Pandit + Vulnerability Testing Methods - + - + accepted - + Cleaning or any removal or re-organisation of elements in data based on selective criteria + Data Sanitisation Technique - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Harshvardhan J. Pandit - Information Flow Control 2022-08-17 - Use of measures to control information flows + Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + - - Document Security - accepted + + + + + accepted + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + 2022-08-17 + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Fully Randomised Pseudonymisation + Harshvardhan J. Pandit + + + + - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Harshvardhan J. Pandit - Security measures enacted over documents to protect against tampering or restrict access 2022-08-17 - - - - Private Information Retrieval Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Cryptographic Methods + accepted + Use of cryptographic methods to perform tasks + + + + RNG Pseudonymisation + 2022-10-13 + modified 2022-08-17 - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - accepted - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Harshvardhan J. Pandit + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - + - - Harshvardhan J. Pandit - 2022-08-17 - + + File System Security + + 2022-08-17 + + Harshvardhan J. Pandit (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Quantum Cryptography - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + Security implemented over a file system accepted - - + - - Use of hash functions to map information or to retrieve a prior categorisation - accepted - - Harshvardhan J. Pandit - Hash Functions + + Methods which restrict access to a place or resource - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 - - - - Protocols or plans for backing up of data accepted + Access Control Method + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 + - 2022-06-15 + + + + Harshvardhan J. Pandit + Activity Monitoring + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Monitoring of activities including assessing whether they have been successfully initiated and completed - Data Backup Protocols - Georg P. Krog + + accepted + 2022-08-17 - - Authentication using ABC - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - Use of Attribute Based Credentials (ABC) to perform and manage authentication - + + - accepted + Harshvardhan J. Pandit + accepted + Encryption of data when it is being used + 2022-10-22 + Encryption in Use + + + + + + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 - - - + Harshvardhan J. Pandit + Symmetric Encryption + Use of symmetric cryptography to encrypt data accepted - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Encryption - - + + + + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Encryption of data when being stored (persistent encryption) + Encryption at Rest + + accepted 2019-04-05 - Technical measures consisting of encryption - + - - + + Monotonic Counter Pseudonymisation - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + modified + 2022-10-13 + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 - Authorisation Protocols - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - accepted Harshvardhan J. Pandit - - - - accepted - Harshvardhan J. Pandit - Security implementations provided using or over a distributed system + + + - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 - Distributed System Security - - - + Security implemented at or through operating systems Harshvardhan J. Pandit - Biometric Authentication - 2022-08-17 - - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Use of biometric data for authentication accepted - + Operating System Security + - + + 2022-08-17 + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - 2022-08-17 - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - accepted - Usage Control Harshvardhan J. Pandit + Intrusion Detection System (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - - - + accepted + - + + Document Randomised Pseudonymisation accepted - Use of protocols designed with the intention of provided additional guarantees regarding privacy - Privacy Preserving Protocol + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - Harshvardhan J. Pandit - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 - + Harshvardhan J. Pandit + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + - - accepted - + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Harshvardhan J. Pandit - Use of cryptographic methods to authenticate messages - 2022-08-17 - Message Authentication Codes (MAC) - - - accepted - 2022-08-17 + Use of cryptographic methods to restrict access and execution to trusted parties and code - - - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 Harshvardhan J. Pandit - Security implemented at or over networks protocols - Network Security Protocols - + Trusted Computing + - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + - + + + Examples for Data Privacy Vocabulary + - + - accepted - Encryption in Transfer - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + Technical measures consisting of encryption + accepted + Encryption 2019-04-05 - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - + - 2022-11-24 + (ISO 29100:2011,https://www.iso.org/standard/45123.html) - Anonymisation - (ISO 29100:2011,https://www.iso.org/standard/45123.html) + Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + 2022-11-24 + Anonymisation modified - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar 2019-04-05 - Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - accepted - 2020-11-04 - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Single Sign On - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + - - Use of penetration testing to identify weaknesses and vulnerabilities through simulations - + + - accepted - Harshvardhan J. Pandit + End-to-End Encryption (E2EE) - Penetration Testing Methods - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 - + Harshvardhan J. Pandit + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + accepted + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + - + + 2022-06-15 + Data Backup Protocols - Use of passwords to perform authentication - accepted - Harshvardhan J. Pandit - Password Authentication - 2022-08-17 + Georg P. Krog - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + Protocols or plans for backing up of data + accepted + - - Expression and authentication of identity through digital information containing cryptographic signatures - Harshvardhan J. Pandit - + + + + + + + Guides for Data Privacy Vocabulary + + - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - Digital Signatures + Distributed System Security 2022-08-17 + + Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Security implementations provided using or over a distributed system accepted - + - + + + - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - + + Data Privacy Vocabulary (DPV) - N3 serialiation - + + 2022-08-17 + Use of hash functions to map information or to retrieve a prior categorisation + + + + Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Hash Functions + accepted + + + - + - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + accepted + Usage Control + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls 2022-08-17 + Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Use of passwords to perform authentication + + + accepted - Multi-Factor Authentication (MFA) - An authentication system that uses two or more methods to authenticate + Password Authentication + 2022-08-17 + Harshvardhan J. Pandit + - - - Primer for Data Privacy Vocabulary - - - - - - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 - Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - + + Authentication using ABC + Use of Attribute Based Credentials (ABC) to perform and manage authentication + accepted - Authentication using PABC + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 Harshvardhan J. Pandit - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - + + + + + Harshvardhan J. Pandit + + Removal of sensitive information from a data or document + Data Redaction + accepted + 2020-10-01 + - + + Information Flow Control 2022-08-17 - accepted - Harshvardhan J. Pandit - Mobile Platform Security - Security implemented over a mobile platform + Use of measures to control information flows (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - + + accepted + - + accepted - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Management of access, use, and other operations associated with digital content - Use of Synthetic Data - - Use of synthetic data to preserve privacy, security, or other effects and side-effects - Harshvardhan J. Pandit 2022-08-17 - - - Harshvardhan J. Pandit + Digital Rights Management + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + + + + 2022-08-17 + Harshvardhan J. Pandit + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 - Use of asymmetric cryptography to encrypt data - Asymmetric Encryption accepted - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - - - - Guides for Data Privacy Vocabulary - - - - - + An authentication system that uses two or more methods to authenticate + Multi-Factor Authentication (MFA) + + - - accepted + Harshvardhan J. Pandit - - Methods that relate to creating and providing security - Security Method + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-24 - + Biometric Authentication + accepted + Use of biometric data for authentication + 2022-08-17 + + + + + + + + + Primer for Data Privacy Vocabulary + diff --git a/dpv/modules/technical_measures.jsonld b/dpv/modules/technical_measures.jsonld index 435f3f93c..f6c7524db 100644 --- a/dpv/modules/technical_measures.jsonld +++ b/dpv/modules/technical_measures.jsonld @@ -1,63 +1,37 @@ [ { - "@id": "https://w3id.org/dpv#Encryption", + "@id": "https://w3id.org/dpv#serialisation-ttl", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0016" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Encryption" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv#EncryptionAtRest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -65,19 +39,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -93,16 +61,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -113,43 +78,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Encryption at Rest" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-rdf", + "@id": "https://w3id.org/dpv#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + "@id": "https://w3id.org/dpv/dpv.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv#ActivityMonitoring", + "@id": "https://w3id.org/dpv#WebBrowserSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -185,13 +150,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -202,12 +167,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "WebBrowser Security" } ] }, { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv#OperatingSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -224,16 +189,10 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -244,18 +203,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -266,12 +225,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "Operating System Security" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricEncryption", + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -291,7 +250,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -307,13 +266,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -324,12 +283,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Hardware Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv#CryptographicAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -365,13 +324,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Use of cryptography for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -382,12 +344,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Cryptographic Authentication" } ] }, { - "@id": "https://w3id.org/dpv#DigitalRightsManagement", + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AsymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -407,7 +400,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -423,13 +416,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -440,12 +433,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Asymmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv#DigitalSignatures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -481,13 +474,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -498,12 +491,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Digital Signatures" } ] }, { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv#PostQuantumCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -523,7 +516,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -539,13 +532,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -556,12 +549,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Post-Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInUse", + "@id": "https://w3id.org/dpv#AuthorisationProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -575,7 +568,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -591,13 +590,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -608,12 +607,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Authorisation Protocols" } ] }, { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -633,7 +632,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -649,13 +648,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -666,12 +665,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Private Information Retrieval" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricEncryption", + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -691,7 +690,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -707,13 +706,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric cryptography to encrypt data" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -724,12 +723,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Secure Multi-Party Computation" } ] }, { - "@id": "https://w3id.org/dpv#DocumentSecurity", + "@id": "https://w3id.org/dpv#Authentication-PABC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -749,7 +748,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -765,13 +764,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -782,12 +781,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "Authentication using PABC" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicAuthentication", + "@id": "https://w3id.org/dpv#SecretSharingSchemes", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -807,7 +806,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -824,15 +823,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography for authentication" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -843,12 +839,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Secret Sharing Schemes" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-ABC", + "@id": "https://w3id.org/dpv#NetworkProxyRouting", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -884,13 +880,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -901,12 +897,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Network Proxy Routing" } ] }, { - "@id": "https://w3id.org/dpv#BiometricAuthentication", + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -942,13 +938,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -959,43 +955,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv.html" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@value": "Intrusion Detection System" } ] }, { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#SymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1015,7 +980,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1031,13 +996,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1048,12 +1013,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Symmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#NetworkProxyRouting", + "@id": "https://w3id.org/dpv#ActivityMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1073,7 +1038,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1089,13 +1054,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1106,101 +1071,136 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Activity Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@value": "Paul Ryan" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Georg P. Krog" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/examples" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/description": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } - ] - }, - { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/identifier": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "https://w3id.org/dpv" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/license": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2024-01-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "accepted" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/version": [ { - "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "2" } ] }, { - "@id": "https://w3id.org/dpv#AuthenticationProtocols", + "@id": "https://w3id.org/dpv#SecurityMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1208,13 +1208,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1236,7 +1236,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1247,12 +1247,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Security Method" } ] }, { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv#MultiFactorAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1288,13 +1288,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1305,12 +1305,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Multi-Factor Authentication (MFA)" } ] }, { - "@id": "https://w3id.org/dpv#SecretSharingSchemes", + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1330,7 +1330,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1346,13 +1346,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1363,12 +1363,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Wireless Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInTransfer", + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1376,13 +1376,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1398,13 +1404,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1415,70 +1421,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Network Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -1494,12 +1473,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -1509,7 +1488,7 @@ ] }, { - "@id": "https://w3id.org/dpv#SingleSignOn", + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1517,13 +1496,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1539,13 +1524,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1556,12 +1541,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Deterministic Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv#CryptographicMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1597,13 +1582,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1614,12 +1599,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Cryptographic Methods" } ] }, { - "@id": "https://w3id.org/dpv#Anonymisation", + "@id": "https://w3id.org/dpv#RNGPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1627,25 +1612,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1661,13 +1646,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Deidentification" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1678,12 +1663,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "RNG Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#VirtualisationSecurity", + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1700,10 +1685,16 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1719,13 +1710,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1736,12 +1727,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Trusted Execution Environment" } ] }, { - "@id": "https://w3id.org/dpv#DataBackupProtocols", + "@id": "https://w3id.org/dpv#Pseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1749,13 +1740,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1766,18 +1769,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1788,12 +1791,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#WebSecurityProtocols", + "@id": "https://w3id.org/dpv#EncryptionInUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1807,13 +1810,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1829,13 +1826,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1846,12 +1843,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Encryption in Use" } ] }, { - "@id": "https://w3id.org/dpv#Deidentification", + "@id": "https://w3id.org/dpv#HomomorphicEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1859,25 +1856,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1888,18 +1879,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1910,12 +1901,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Homomorphic Encryption" } ] }, { - "@id": "https://w3id.org/dpv#UsageControl", + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1951,13 +1942,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1968,12 +1959,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Vulnerability Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#Authentication-ABC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1993,7 +1984,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2009,13 +2000,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2026,12 +2017,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Authentication using ABC" } ] }, { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv#DocumentSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2073,7 +2064,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2084,43 +2075,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-jsonld", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Document Security" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProtocols", + "@id": "https://w3id.org/dpv#MobilePlatformSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2156,13 +2116,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2173,12 +2133,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Mobile Platform Security" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymisation", + "@id": "https://w3id.org/dpv#Encryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2195,16 +2155,9 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" - } - ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)" + "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2215,18 +2168,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Deidentification" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2237,12 +2190,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymisation" + "@value": "Encryption" } ] }, { - "@id": "https://w3id.org/dpv#RNGPseudonymisation", + "@id": "https://w3id.org/dpv#Deidentification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2250,25 +2203,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" + "@value": "(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2284,13 +2237,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2301,12 +2254,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "De-Identification" } ] }, { - "@id": "https://w3id.org/dpv#WebBrowserSecurity", + "@id": "https://w3id.org/dpv#SymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2326,7 +2279,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2342,13 +2295,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Use of symmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2359,70 +2312,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Symmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv#PostQuantumCryptography", + "@id": "https://w3id.org/dpv#serialisation-rdf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Post-Quantum Cryptography" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricCryptography", + "@id": "https://w3id.org/dpv#DataRedaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2436,13 +2362,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2020-10-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2458,13 +2378,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2475,12 +2395,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Data Redaction" } ] }, { - "@id": "https://w3id.org/dpv#HomomorphicEncryption", + "@id": "https://w3id.org/dpv#EndToEndEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2500,7 +2420,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2516,13 +2436,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2533,12 +2453,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "End-to-End Encryption (E2EE)" } ] }, { - "@id": "https://w3id.org/dpv#HashFunctions", + "@id": "https://w3id.org/dpv#TrustedComputing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2580,7 +2500,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2591,12 +2511,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Trusted Computing" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionAtRest", + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2604,13 +2524,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2626,13 +2552,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2643,12 +2569,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Privacy Preserving Protocol" } ] }, { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2665,10 +2591,16 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2679,18 +2611,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2701,12 +2633,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Monotonic Counter Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv#DifferentialPrivacy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2726,7 +2658,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2748,7 +2680,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2759,12 +2691,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Differential Privacy" } ] }, { - "@id": "https://w3id.org/dpv#DifferentialPrivacy", + "@id": "https://w3id.org/dpv#DigitalRightsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2784,7 +2716,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2800,13 +2732,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2817,12 +2749,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Digital Rights Management" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-PABC", + "@id": "https://w3id.org/dpv#technical-measures-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#WebSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2842,7 +2780,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2858,13 +2796,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2875,43 +2813,64 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Web Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv#AuthenticationProtocols", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/guides" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv#TechnicalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#technical-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Authentication Protocols" } ] }, { - "@id": "https://w3id.org/dpv#UseSyntheticData", + "@id": "https://w3id.org/dpv#CryptographicKeyManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2931,7 +2890,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2947,13 +2906,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2964,12 +2923,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Cryptographic Key Management" } ] }, { - "@id": "https://w3id.org/dpv#DigitalSignatures", + "@id": "https://w3id.org/dpv#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3005,13 +2964,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3022,7 +2981,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Penetration Testing Methods" } ] }, @@ -3085,7 +3044,7 @@ ] }, { - "@id": "https://w3id.org/dpv#QuantumCryptography", + "@id": "https://w3id.org/dpv#EncryptionInTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3093,19 +3052,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3121,13 +3074,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3138,12 +3091,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Encryption in Transfer" } ] }, { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#FileSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3163,7 +3147,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3179,13 +3163,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3196,12 +3180,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "File System Security" } ] }, { - "@id": "https://w3id.org/dpv#InformationFlowControl", + "@id": "https://w3id.org/dpv#SingleSignOn", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3209,19 +3193,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3237,13 +3215,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3254,12 +3232,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Single Sign On" } ] }, { - "@id": "https://w3id.org/dpv#FileSystemSecurity", + "@id": "https://w3id.org/dpv#DistributedSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3301,7 +3279,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3312,12 +3290,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "Distributed System Security" } ] }, { - "@id": "https://w3id.org/dpv#DataRedaction", + "@id": "https://w3id.org/dpv#DataBackupProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3325,13 +3303,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3347,13 +3325,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3364,12 +3342,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "Data Backup Protocols" } ] }, { - "@id": "https://w3id.org/dpv#TrustedComputing", + "@id": "https://w3id.org/dpv#Anonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3377,19 +3355,25 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ISO 29100:2011,https://www.iso.org/standard/45123.html)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3400,18 +3384,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3422,12 +3406,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Anonymisation" } ] }, { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv#DataSanitisationTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3463,13 +3447,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3480,12 +3464,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Data Sanitisation Technique" } ] }, { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv#HashFunctions", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3521,13 +3505,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3538,18 +3522,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Hash Functions" } ] }, { - "@id": "https://w3id.org/dpv#technical-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#SecurityMethod", + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3563,7 +3541,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3579,13 +3563,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3596,136 +3580,128 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Fully Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "https://w3id.org/dpv" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "2024-01-01" + "@value": "Use of cryptographic methods to authenticate messages" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "dpv" + "@language": "en", + "@value": "Message Authentication Codes (MAC)" } + ] + }, + { + "@id": "https://w3id.org/dpv#AsymmetricCryptography", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://w3id.org/dpv#" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#serialisation-html" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, + "@language": "en", + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "@language": "en", + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], - "https://schema.org/version": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "2" + "@language": "en", + "@value": "Asymmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironment", + "@id": "https://w3id.org/dpv#UsageControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3742,16 +3718,10 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3767,13 +3737,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3784,12 +3754,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environment" + "@value": "Usage Control" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv#InformationFlowControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3825,13 +3795,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3842,12 +3812,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Information Flow Control" } ] }, { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3867,7 +3837,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3882,6 +3852,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, { "@id": "https://w3id.org/dpv#AuthenticationProtocols" } @@ -3889,7 +3862,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3900,12 +3873,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Zero Knowledge Authentication" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicMethods", + "@id": "https://w3id.org/dpv#QuantumCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3941,13 +3914,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3958,33 +3931,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@id": "https://w3id.org/dpv/dpv/dpv.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -3994,7 +3967,7 @@ ] }, { - "@id": "https://w3id.org/dpv#AsymmetricCryptography", + "@id": "https://w3id.org/dpv#UseSyntheticData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4014,7 +3987,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" + "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4030,13 +4003,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4047,12 +4020,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Use of Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv#VirtualisationSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4094,7 +4067,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4105,12 +4078,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Virtualisation Security" } ] }, { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4152,7 +4125,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4163,43 +4136,69 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Document Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-n3", + "@id": "https://w3id.org/dpv#AccessControlMethod", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/vocab/vann/example": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@id": "https://w3id.org/dpv/examples#E0016" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Methods which restrict access to a place or resource" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#technical-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv#EndToEndEncryption", + "@id": "https://w3id.org/dpv#BiometricAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4219,7 +4218,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)" + "@value": "(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4235,13 +4234,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4252,12 +4251,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Biometric Authentication" } ] }, { - "@id": "https://w3id.org/dpv#AccessControlMethod", + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4265,18 +4264,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0016" + "@language": "en", + "@value": "(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4292,13 +4292,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4309,7 +4309,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Hash-based Message Authentication Code (HMAC)" } ] } diff --git a/dpv/modules/technical_measures.rdf b/dpv/modules/technical_measures.rdf index 6edf5a920..1c65702d9 100644 --- a/dpv/modules/technical_measures.rdf +++ b/dpv/modules/technical_measures.rdf @@ -9,27 +9,26 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Differential Privacy - Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 + Security Method + Methods that relate to creating and providing security + + 2022-08-24 accepted Harshvardhan J. Pandit - + - Hash Functions - Use of hash functions to map information or to retrieve a prior categorisation - + Multi-Factor Authentication (MFA) + An authentication system that uses two or more methods to authenticate + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -37,25 +36,12 @@ - - - - - Single Sign On - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - - 2020-11-04 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - - - + - Post-Quantum Cryptography - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + Symmetric Cryptography + Use of cryptography where the same keys are utilised for encryption and decryption of information (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -64,12 +50,12 @@ - + - Vulnerability Testing Methods - Methods that assess or discover vulnerabilities in a system + Operating System Security + Security implemented at or through operating systems (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -78,36 +64,45 @@ - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - - - - Anonymisation - Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources - - (ISO 29100:2011,https://www.iso.org/standard/45123.html) - 2019-04-05 - 2022-11-24 - modified - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2024-01-01 + Harshvardhan J. Pandit + 2 + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Paul Ryan + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + Axel Polleres + Georg P. Krog + + dpv + https://w3id.org/dpv# + + + + + + + + + + - + - Distributed System Security - Security implementations provided using or over a distributed system - + Digital Signatures + Expression and authentication of identity through digital information containing cryptographic signatures + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -115,13 +110,14 @@ - + - Cryptographic Key Management - Management of cryptographic keys, including their generation, storage, assessment, and safekeeping + Cryptographic Authentication + Use of cryptography for authentication + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -129,21 +125,6 @@ - - - - - Pseudonymisation - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - - (GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj) - 2019-04-05 - 2022-11-24 - modified - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - @@ -158,87 +139,53 @@ - + - De-Identification - Removal of identity or information to reduce identifiability - - (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) - 2019-04-05 - 2022-11-24 - modified - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Cryptographic Methods + Use of cryptographic methods to perform tasks + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + accepted + Harshvardhan J. Pandit - + - Authorisation Protocols - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Symmetric Encryption + Use of symmetric cryptography to encrypt data + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - + - Biometric Authentication - Use of biometric data for authentication - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Encryption in Transfer + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - Data Privacy Vocabulary (DPV) - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2024-01-01 - Harshvardhan J. Pandit - 2 - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Georg P. Krog - Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - Rob Brennan - Paul Ryan - - dpv - https://w3id.org/dpv# - - - - - - - - - - - - + - Wireless Security Protocols - Security implemented at or over wireless communication protocols + WebBrowser Security + Security implemented at or over web browsers (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -247,40 +194,41 @@ - + - Data Backup Protocols - Protocols or plans for backing up of data - - 2022-06-15 + Private Information Retrieval + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 accepted - Georg P. Krog + Harshvardhan J. Pandit - + - Virtualisation Security - Security implemented at or through virtualised environments - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Asymmetric Encryption + Use of asymmetric cryptography to encrypt data + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - + - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code - + Network Security Protocols + Security implemented at or over networks protocols + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -288,56 +236,69 @@ - + - End-to-End Encryption (E2EE) - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + Encryption in Use + Encryption of data when it is being used - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) - 2022-08-17 + 2022-10-22 accepted Harshvardhan J. Pandit - + - Privacy Preserving Protocol - Use of protocols designed with the intention of provided additional guarantees regarding privacy - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Fully Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - + - RNG Pseudonymisation - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 - 2022-10-13 + Pseudonymisation + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + + (GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj) + 2019-04-05 + 2022-11-24 modified + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + + Homomorphic Encryption + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 + accepted Harshvardhan J. Pandit - + - Cryptographic Methods - Use of cryptographic methods to perform tasks - + Vulnerability Testing Methods + Methods that assess or discover vulnerabilities in a system + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -345,41 +306,41 @@ - + - Private Information Retrieval - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + Trusted Execution Environment + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 + 2024-04-14 accepted Harshvardhan J. Pandit - + - Quantum Cryptography - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Data Redaction + Removal of sensitive information from a data or document + + 2020-10-01 accepted Harshvardhan J. Pandit - + - Web Security Protocols - Security implemented at or over web-based protocols - + Usage Control + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -387,12 +348,12 @@ - + - Document Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + Deterministic Pseudonymisation + Pseudonymisation achieved through a deterministic function (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 @@ -401,13 +362,27 @@ - + - WebBrowser Security - Security implemented at or over web browsers - + Encryption + Technical measures consisting of encryption + + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + + + Activity Monitoring + Monitoring of activities including assessing whether they have been successfully initiated and completed + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -415,68 +390,77 @@ - + - Network Security Protocols - Security implemented at or over networks protocols - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Secret Sharing Schemes + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 accepted Harshvardhan J. Pandit - + - Authentication Protocols - Protocols involving validation of identity i.e. authentication of a person or information - - 2019-04-05 + Message Authentication Codes (MAC) + Use of cryptographic methods to authenticate messages + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + - Document Security - Security measures enacted over documents to protect against tampering or restrict access + Use of Synthetic Data + Use of synthetic data to preserve privacy, security, or other effects and side-effects - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - + - Mobile Platform Security - Security implemented over a mobile platform - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Hash-based Message Authentication Code (HMAC) + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + + (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) 2022-08-17 accepted Harshvardhan J. Pandit - + - Digital Rights Management - Management of access, use, and other operations associated with digital content - + Cryptographic Key Management + Management of cryptographic keys, including their generation, storage, assessment, and safekeeping + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -484,12 +468,12 @@ - + - Asymmetric Cryptography - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + Privacy Preserving Protocol + Use of protocols designed with the intention of provided additional guarantees regarding privacy (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -498,57 +482,41 @@ - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - + - Authentication using ABC - Use of Attribute Based Credentials (ABC) to perform and manage authentication - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Monotonic Counter Pseudonymisation + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 - accepted + 2022-10-13 + modified Harshvardhan J. Pandit - + - Access Control Method - Methods which restrict access to a place or resource + Data Backup Protocols + Protocols or plans for backing up of data - 2019-04-05 + 2022-06-15 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Georg P. Krog - - - - - Examples for Data Privacy Vocabulary - - - - + - Multi-Factor Authentication (MFA) - An authentication system that uses two or more methods to authenticate - + Data Sanitisation Technique + Cleaning or any removal or re-organisation of elements in data based on selective criteria + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -556,12 +524,12 @@ - + - Encryption in Transfer - Encryption of data in transit e.g. when being transferred from one location to another, including sharing + Encryption at Rest + Encryption of data when being stored (persistent encryption) 2019-04-05 accepted @@ -569,13 +537,13 @@ - + - Usage Control - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - + Penetration Testing Methods + Use of penetration testing to identify weaknesses and vulnerabilities through simulations + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -583,27 +551,28 @@ - + - Encryption - Technical measures consisting of encryption - + Anonymisation + Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + + (ISO 29100:2011,https://www.iso.org/standard/45123.html) 2019-04-05 - accepted + 2022-11-24 + modified Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + - Hardware Security Protocols - Security protocols implemented at or within hardware - + Quantum Cryptography + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -611,43 +580,65 @@ - + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + - Cryptographic Authentication - Use of cryptography for authentication - - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + Authentication using ABC + Use of Attribute Based Credentials (ABC) to perform and manage authentication + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + - Monotonic Counter Pseudonymisation - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + Document Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 - 2022-10-13 - modified + accepted Harshvardhan J. Pandit - + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + - File System Security - Security implemented over a file system - + Digital Rights Management + Management of access, use, and other operations associated with digital content + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -655,25 +646,26 @@ - + - Encryption at Rest - Encryption of data when being stored (persistent encryption) - - 2019-04-05 + Asymmetric Cryptography + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - Homomorphic Encryption - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + Trusted Computing + Use of cryptographic methods to restrict access and execution to trusted parties and code (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -682,28 +674,41 @@ - + - Trusted Execution Environment - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + Access Control Method + Methods which restrict access to a place or resource + + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + + + Distributed System Security + Security implementations provided using or over a distributed system + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 - 2024-04-14 accepted Harshvardhan J. Pandit - + - Digital Signatures - Expression and authentication of identity through digital information containing cryptographic signatures - + Wireless Security Protocols + Security implemented at or over wireless communication protocols + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -711,26 +716,28 @@ - + - Data Redaction - Removal of sensitive information from a data or document - - 2020-10-01 + Biometric Authentication + Use of biometric data for authentication + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + - Authentication using PABC - Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - + Zero Knowledge Authentication + Authentication using Zero-Knowledge proofs + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted @@ -738,15 +745,12 @@ - - - - + - Activity Monitoring - Monitoring of activities including assessing whether they have been successfully initiated and completed + Information Flow Control + Use of measures to control information flows (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -755,40 +759,49 @@ - + - Fully Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Intrusion Detection System + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Encryption in Use - Encryption of data when it is being used - - 2022-10-22 + File System Security + Security implemented over a file system + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + Examples for Data Privacy Vocabulary + + + + - Symmetric Cryptography - Use of cryptography where the same keys are utilised for encryption and decryption of information - + Document Security + Security measures enacted over documents to protect against tampering or restrict access + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -796,41 +809,49 @@ - + - Secret Sharing Schemes - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + Hash Functions + Use of hash functions to map information or to retrieve a prior categorisation - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + Guides for Data Privacy Vocabulary + + + + - Asymmetric Encryption - Use of asymmetric cryptography to encrypt data - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Password Authentication + Use of passwords to perform authentication + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Message Authentication Codes (MAC) - Use of cryptographic methods to authenticate messages - + Mobile Platform Security + Security implemented over a mobile platform + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -838,13 +859,13 @@ - + - Information Flow Control - Use of measures to control information flows - + Secure Multi-Party Computation + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -852,76 +873,68 @@ - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation - - + - Security Method - Methods that relate to creating and providing security - - 2022-08-24 + End-to-End Encryption (E2EE) + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + 2022-08-17 accepted Harshvardhan J. Pandit - + - Secure Multi-Party Computation - Use of cryptographic methods for entities to jointly compute functions without revealing inputs - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 + Single Sign On + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - Hash-based Message Authentication Code (HMAC) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - - (ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards) + Virtualisation Security + Security implemented at or through virtualised environments + + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + - Symmetric Encryption - Use of symmetric cryptography to encrypt data - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) + Differential Privacy + Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements + + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted Harshvardhan J. Pandit - + - Password Authentication - Use of passwords to perform authentication - + Authorisation Protocols + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -929,12 +942,12 @@ - + - Penetration Testing Methods - Use of penetration testing to identify weaknesses and vulnerabilities through simulations + Web Security Protocols + Security implemented at or over web-based protocols (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 @@ -943,28 +956,26 @@ - + - Deterministic Pseudonymisation - Pseudonymisation achieved through a deterministic function - - (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) - 2022-08-17 + Authentication Protocols + Protocols involving validation of identity i.e. authentication of a person or information + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - Zero Knowledge Authentication - Authentication using Zero-Knowledge proofs - - + Authentication using PABC + Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication + (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) 2022-08-17 accepted @@ -972,27 +983,28 @@ - + - Intrusion Detection System - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) + RNG Pseudonymisation + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + + (ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases) 2022-08-17 - accepted + 2022-10-13 + modified Harshvardhan J. Pandit - + - Data Sanitisation Technique - Cleaning or any removal or re-organisation of elements in data based on selective criteria - + Post-Quantum Cryptography + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted @@ -1000,63 +1012,51 @@ - - - - - Primer for Data Privacy Vocabulary - - - - + - Operating System Security - Security implemented at or through operating systems - - (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) - 2022-08-17 - accepted - Harshvardhan J. Pandit + De-Identification + Removal of identity or information to reduce identifiability + + (NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf) + 2019-04-05 + 2022-11-24 + modified + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - + - Use of Synthetic Data - Use of synthetic data to preserve privacy, security, or other effects and side-effects + Hardware Security Protocols + Security protocols implemented at or within hardware - (ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering) + (ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/) 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + - - Guides for Data Privacy Vocabulary + + + Primer for Data Privacy Vocabulary